PNG  IHDR;IDATxܻn0K )(pA 7LeG{ §㻢|ذaÆ 6lذaÆ 6lذaÆ 6lom$^yذag5bÆ 6lذaÆ 6lذa{ 6lذaÆ `}HFkm,mӪôô! x|'ܢ˟;E:9&ᶒ}{v]n&6 h_tڠ͵-ҫZ;Z$.Pkž)!o>}leQfJTu іچ\X=8Rن4`Vwl>nG^is"ms$ui?wbs[m6K4O.4%/bC%t Mז -lG6mrz2s%9s@-k9=)kB5\+͂Zsٲ Rn~GRC wIcIn7jJhۛNCS|j08yiHKֶۛkɈ+;SzL/F*\Ԕ#"5m2[S=gnaPeғL lذaÆ 6l^ḵaÆ 6lذaÆ 6lذa; _ذaÆ 6lذaÆ 6lذaÆ RIENDB` SQLite format 3@ *-) M2@YindexpkgIdpackages(CREATE INDEX pkgId ON packages (pkgId)Keindexkeychangechangelog&GCREATE INDEX keychange ON changelog (pkgKey) /triggerremove_changelogspackagesCREATE TRIGGER remove_changelogs AFTER DELETE ON packages BEGIN DELETE FROM changelog WHERE pkgKey = old.pkgKey; ENDv;tablechangelogchangelogCREATE TABLE changelog ( pkgKey INTEGER, author TEXT, date INTEGER, changelog TEXT)^tablepackagespackagesCREATE TABLE packages ( pkgKey INTEGER PRIMARY KEY, pkgId TEXT)Q{tabledb_infodb_infoCREATE TABLE db_info (dbversion INTEGER, checksum TEXT) E 554b415142836a3616a5e4570d0de9e1970c65d658afa9eb93ae934470a60ec8&BlvFY%yrkd]VOHA:3,% }vohaZSLE>70)" %uK% e$c$8 #у:#jN#j""6'!σ\!j9!C M 7DуMkS>H87҃KmBg :Ճo8 [b>׃,mUWR2eǂ]E; mI1߂tH XQ3VȂa]`np {Fځ n- ! V 끹 '   ? Ӂ h3 t % )y2<9!L[O\o^j2{.l2G! r6m Drb eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoleyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildfemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repok eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)Z eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_builde emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5a eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo ;}TumJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilNk7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8leyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildfemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoN k7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8l eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[ eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildf emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 | L}ww}Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationvoJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachebo[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingiesDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnwkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apache C=BtCb#o[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi"esDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`!wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\ ]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnwkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheumJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil@eDan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ip -LX-i+esDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`*wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\)]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn(wkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.'mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apache@&eDan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipw%w}Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationv$oJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apache 4$d4`3wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\2]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn1wkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.0sBrian Mendoza - 1.0-202hj@- EA4-140: Add wp and wp2 service subdomains to conf on wp2 servers@/eDan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipw.w}Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationv-oJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb,o[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashing [1@}[:eUDan Muey - 1.0-203iv- EA4-194: For traffic log, log the host involved in the request instead of the vhots’s ServerName9sBrian Mendoza - 1.0-202hj@- EA4-140: Add wp and wp2 service subdomains to conf on wp2 servers@8eDan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipw7w}Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationv6oJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb5o[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi4esDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep M2eM@Be Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipwAw} Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationv@o Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb?o[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi>es Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`=wO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\<]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn;wk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config. H|gsHiJes Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`IwO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\H]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnGwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.Fm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuEm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilDeU Dan Muey - 1.0-203iv- EA4-194: For traffic log, log the host involved in the request instead of the vhots’s ServerNameCs Brian Mendoza - 1.0-202hj@- EA4-140: Add wp and wp2 service subdomains to conf on wp2 servers $q}\R]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnQwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.Pm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuOm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil@Ne Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipwMw} Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationvLo Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on ApachebKo[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashing '3W'nZwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.Ym Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apache@Xe Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipwWw} Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationvVo Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on ApachebUo[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingiTes Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`SwO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs. 9@q9bs Brian Mendoza - 1.0-202hj@- EA4-140: Add wp and wp2 service subdomains to conf on wp2 servers@ae Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipw`w} Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationv_o Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb^o[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi]es Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`\wO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\[]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreads M2eM@je Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipwiw} Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationvho Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachebgo[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingifes Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`ewO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\d]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsncwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config. g|nCgvroJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachebqo[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingipesDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`owOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\n]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnmwkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.leU Dan Muey - 1.0-203iv- EA4-194: For traffic log, log the host involved in the request instead of the vhots’s ServerNameks Brian Mendoza - 1.0-202hj@- EA4-140: Add wp and wp2 service subdomains to conf on wp2 servers @7-yuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)kxguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsiwoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerveUDan Muey - 1.0-203iv- EA4-194: For traffic log, log the host involved in the request instead of the vhots’s ServerNameusBrian Mendoza - 1.0-202hj@- EA4-140: Add wp and wp2 service subdomains to conf on wp2 servers@teDan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipwsw}Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configuration ,t.\Dr,D b006af9dcc8cd93be59c252c4d051872670a5a6b2b4a2874defa45f5dc015a75D  0f893da9e84d0c556a50a2ad160d52b4d19f7f392b3e828311bd886037218ab4D  89aae941ecc1d5fd9106a04671e0e377576c6e465121eada13be860a2ff01258D  7fb6197291a1421aa171b33f27dbd9c69febf3aaee8f91a5cc12989d1cf3d7b6D  3d69722f5a1b4c05913d183f0df179db9ac4314a6836bbac7d55801135987defD  096b3abe6f13ece1f6b2abdf7dff33dcc099839e14ab8c829f286443798a7a6dD 8fc48fcf23aac58da4835409f46d04ebc8df5effe453ce7f8fd0aaaccceb5fc5D d3525d23b9b8751e05cc26da41dddfc78f9d911bf3a2bae2e98c4795d9bf7e6eD 629513f67bddedc7edf736154362005fac13558a7b222ed808f902b37c00c65fD d80a667501463a9d138324a9dee90978fa469e5fc35ea9f14d5e7d1ad4cde565D bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026cD f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437D 5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7D 88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0 ,t.\Dr,D 1c696b786343c7b54b030b079684fcee363613038fd75503b57aff6b3994d456D c69d1e85695c1d7d0421663ae432292840bbc6e0ea811e9b1e6eeb13bd050d9cD 2ed950c418144f792eca37f990864a9619ea91e15abc84eb39fa6a9763a2c1f7D 24d2acfed69e365134c1b3e61b771915bf0bbf58b16fdb058ffd6a58b479c112D 8dc01ba634e4286e6c2220ccc093cde3f39fbbf810b324a7c60d1fbb7bed53d6D 38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83fD 2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058D b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4D cb5c69720bd97a7de51fe8046de6df263241ee08df2ce187e1a7bbf2f34126cbD bba40fff53298b74dcfb12dded22c5d6be3818b57ca71336ea6c0b3bb3f7e610D 99a576c9aaaa645e0c4dcbc2cb81be81ee7c776eefec9a6e5a864a0c535a58b0D 1579ae93632ab0c146258f75914838d5190b6d148b7f201b3d204254c7a86f90D 2adcdef3202c170bf68c9eed840274f20a4dc8d013df73e7d3299123b533ad45D 09a1c15341d42eb9943eb57783485e577e272a9406a4e0634a6b5bea9c8c76b9 90v9ioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerTgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatem~gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65:}gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) |u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsm{gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64_zg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module RRmgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65:gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsmgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)kguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs .= u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsmgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64_ g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module- uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)k guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsT gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properx g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update BW2_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)kguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs]qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserTgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatemgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65:gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ?CX?_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module]qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserTgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatemgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65:gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsmgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 CX]&qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserT%gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properx$g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatem#gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65:"gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) !u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsm gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 u3ux*g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@)U1Joe Zhou 1.0-1UY@- Set up the files(uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionB'uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) @C c@x4g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@3U1Joe Zhou 1.0-1UY@- Set up the filesb2SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU1mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb0O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx/g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@.U1Joe Zhou 1.0-1UY@- Set up the filesb-SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU,mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb+O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioning BC=]B[>SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pageb=SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU<mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb;O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx:g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@9U1Joe Zhou 1.0-1UY@- Set up the files[8SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pageb7SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU6mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb5O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioning )B L )bHO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningxGg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@FU1Joe Zhou 1.0-1UY@- Set up the filessEiJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil[DSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagebCSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheUBmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGbAO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx@g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@?U1Joe Zhou 1.0-1UY@- Set up the files bCo4bfQ_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9fP_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6fO_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fN_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fM_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3sLiJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil[KSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagebJSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheUImCJacob Perkins - 1.0-4W/@- Update footer logo to SVG 4XfZ_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6fY_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fX_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fW_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3pVssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6pUssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5pTssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4pSssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2pRssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1 $>Xfc_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6fb_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fa_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4p`ssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6p_ssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5p^ssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4p]ssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2p\ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1f[_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9 |$>X|fk_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5pjssCory McIntire - 1.5.8-1i@- EA-13247: Update ea-freetds from v1.5.6 to v1.5.8pissCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6phssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5pgssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4pfssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2pessCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1fd_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9 ,t.\Dr,D* 6f8d734a28d852b3da73065246fdd92416352c7001826c2304a195600fec1a5fD) 33d49a1a06c91c3a122594e45b2ab644eaff6d4c15dca882754d12454383b06fD( 557e95dcecff5812749b4b66d24254398d06ad41f2f84c9abcd33ef24a10e904D' 777a63d5da031d09bc24cf281d0c8581831dbef5f195d5835fd0f8cf87b872b1D& 16bea7e98fabbc8c6ba43dad0e8a8087d00fa483d51541a078ae9ef74e7162dcD% d39d61ae01e02a739a6ebf8095d4b4bf8f0e34e794158bc2f3d94cddf4216ffcD$ 9c8a7badeae0b89de7295be34f5ba3d56decc9d1fd8cbb0d7300f167c28ec93aD# 528033a39f0c4ca9e8b03cc059030c3df7ea7c31d0a9fe0265293bc030920a99D" b61ccaa301b17a19ee4215a43b77e9f963e6f38625478b9eaa6126fc938e5ddeD! f62a8911e4424262c6add24a6cd80126f2923db3282f437da22e2be5a7385f58D  935c16411bd2f862031ce201720ccefe1bc602f83a1da72559dbf06e0fae0c72D 5e8d30165770ef4f7504791416eb595c77522464298f87bd426b456592868976D 9d7665fb36d5375a318a5f31edf34f1aa2ab55076efefdfad0465c5faace89c1D a9a2c32b9f2183e967cc4ad9c8ad8a22cd8e71897ee488111fe5a50b06a39f87 |.Hb|psssCory McIntire - 1.5.8-1i@- EA-13247: Update ea-freetds from v1.5.6 to v1.5.8prssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6pqssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5ppssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4possCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2pnssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1fm_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9fl_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 X%NXh{WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15zW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshyqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ixqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hwWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinvqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'su[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsptssCory McIntire - 1.5.9-1i- EA-13265: Update ea-freetds from v1.5.8 to v1.5.9 BAehqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr~cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d}q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT|q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84 uu Lku W; Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues g>bEgiqg!Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3osq Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_ Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq] Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT q= Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h W Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 O HlO5ww!Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_!Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc!Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]!Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=!Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW!Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;!Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe!Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 #-oa#i_"Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r"c"Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d!q]"Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT q="Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW"Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;"Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe"Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7osq!Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear ^G}^d+q]#Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT*q=#Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h)W#Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15(W;#Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh'qe#Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7U&u;"Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85o%sq"Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5$ww"Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally <'n<h3W$Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin2qq$Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's1[9$Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsU0u;#Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85o/sq#Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5.ww#Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya-i_#Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r,c#Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 t)3ut;[9%Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr:c$Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d9q]$Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT8q=$Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h7W$Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.156W;$Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh5qe$Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i4qg$Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rDc%Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dCq]%Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTBq=%Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hAW%Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15@W;%Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh?qe%Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i>qg%Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h=W%Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin<qq%Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uaLi_&Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rKc&Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dJq]&Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTIq=&Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hHW&Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15GW;&Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshFqe&Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iEqg&Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdTq]'Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTSq='Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hRW'Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15QW;'Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshPqe'Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iOqg'Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3oNsq&Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Mww&Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally D'nDT\q=(Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h[W(Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15ZW;(Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshYqe(Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7oXsq'Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Www'Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaVi_'Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rUc'Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 G$=GdW;)Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshcqe)Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7Ubu;(Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85oasq(Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5`ww(Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya_i_(Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r^c(Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d]q](Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu {>bE{Ulu;)Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85oksq)Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5jww)Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaii_)Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rhc)Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dgq])Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTfq=)Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84heW)Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 tt,6tTtq=*Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hsW*Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15rW;*Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqqe*Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ipqg*Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hoW*Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinnqq*Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sm[9*Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZ|W;+Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh{qe+Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7izqg+Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hyW+Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinxqq+Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sw[9+Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrvc*Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16duq]*Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ,t.\Dr,D8 d1a9fa0bfcf99478ca339339971fe8cc96c84aa8058818b1e4109dd2d6ddc00eD7 3d6bfd5990627d6bd23bee2a1baffad6401feb8988f530417e6c3c46be27d5cbD6 26d138a258a0a8d34c97ed2608ec3c62370f3c2f442f25a641e37489ff539f07D5 bdddc0ba4e8627d8ac312ac6b81aabfd18b11be5c4f6e929338b6a0729e8fa5dD4 7962473115cb9d58f237402c33e4ed0e1a106adede0e6a949ad3ce7a2f22b9e6D3 00dae8cefa34b4ad1cd55ecae63abf98042950719bd62c8152dc9b83ef1f63fbD2 5a2c772706ae2bedafca6ec736ea49a91e6074b5ab913d2b283f387d81e13db2D1 515483915bab2c9b5f473d7869f87fe4e97287c72d50f8e588d2081f749d1201D0 dce2c7c65cf5ca72174cec859bd6a4f6eb3458329d7f91e41ae8db98b0498e6bD/ bed9ac0880a0c33df1b9ace62b1d70d0d4fbe600e13c091bba578d7d7b7a4a5cD. 2b19432d0a018582fd0a59cce3977fda698bcfa2fd908fd045169f5f2b6e8cc9D- 5e9c4a12cc41a9e245f01e11947737bb4bfd0ffd95193ec500003592fcb0fbd2D, 2a7dfc541ed5947f9e37616f3895072b22aed60b5826504efbc8a5b64de63fa8D+ 83b14f2428fc387b2298dc6c6282dddf915ec96e49810a4386915dbb9cffdc41 >>b>Tq=,Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW,Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;,Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe,Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg,Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rc+Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]+Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT~q=+Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h}W+Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3 W;-Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe-Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg-Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o sq,Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5 ww,Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_,Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc,Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq],Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu h>bEhhqe.Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7osq-Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww-Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_-Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc-Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]-Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=-Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW-Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 Hu LsHosq.Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww.Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_.Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc.Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq].Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=.Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW.Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;.Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues =Ga%i_/Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r$c/Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d#q]/Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT"q=/Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h!W/Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;/Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe/Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7Uu;.Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85 >G}>h-qe0Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i,qg0Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h+W0Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin*qq0Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's)[90Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsU(u;/Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85o'sq/Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5&ww/Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally ou LKoh5W1Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin4qq1Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's3[91Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr2c0Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d1q]0Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT0q=0Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h/W0Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15.W;0Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues ))3u)h>qe2Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i=qg2Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3r<c1Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d;q]1Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT:q=1Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h9W1Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.158W;1Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh7qe1Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i6qg1Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 Hu LsHoFsq2Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Eww2Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaDi_2Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rCc2Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dBq]2Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTAq=2Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h@W2Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15?W;2Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues )3uaNi_3Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rMc3Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dLq]3Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTKq=3Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hJW3Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15IW;3Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshHqe3Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iGqg3Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 AGjtArVc4Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dUq]4Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTTq=4Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hSW4Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15RW;4Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshQqe4Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7oPsq3Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Oww3Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally aq#aT^q=5Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h]W5Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15\W;5Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh[qe5Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7UZu;4Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85oYsq4Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Xww4Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaWi_4Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9 @$=@nfqq6Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'se[96Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsUdu;5Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85ocsq5Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5bww5Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaai_5Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r`c5Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d_q]5Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu )3q rnc6Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dmq]6Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTlq=6Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hkW6Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15jW;6Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshiqe6Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ihqg6Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hgW6Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli tt,6tTvq=7Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84huW7Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15tW;7Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshsqe7Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7irqg7Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hqW7Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinpqq7Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'so[97Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems $$MW$rc8Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d~q]8Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT}q=8Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h|W8Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15{W;8Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshzqe8Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iyqg8Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rxc7Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dwq]7Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu MqMTq=9Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW9Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;9Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe9Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg9Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3osq8Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww8Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_8Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9 ,t.\Dr,DF a667863e5a5aea827f287c1e6457606c900ad9253514e46649565ed464541989DE c65f19a414abd199b209b1fd5ed3a6aeab1e7d2465758f476c5d49e401addc4aDD 36266f6ecb14c64f2d7c8f72b11b4c1af9b05f29d6339166b352ae1280959944DC a9387b9912b32c7cc4b606f8cfc7ae2a54b2ec5ead927f4e2853c3ce57305e9eDB 698838e7473ae7f3cd482321891bbbbcc55c72640cee75f0a6e5e94e41815977DA 91f1bdffc77f73b51093f957d3570be6f43d57599c22212f2013110182a8acf8D@ f2f8086a15f295c1da80889e7f69c84423d28e74a0af9805d78abac3df569ec1D? 7570190a2b70b84ce19c2664e1e11e58c996272dc7ece14b974129a5f07e1567D> eb854930bd2e3ad22ccaaaf7796a483ddc141bdde05f1d2300c1cf009a05ab6cD= 82e6657e2dbe9da20a9891203eb53f20626a94ecdd60bd1ccc5ada9044998c9cD< 67ce0652845a491fb9c5593917f93fbad86b059ce2f91b18259a0299b9e63423D; 95e09ca2365ab86db6bbbbc52f5c138029543661baac24baa1fff9f411d98b10D: a1f8df6b75bb8ff5a9c396552715845ca53f5707180eca0739066345cd90d98bD9 e5d5641646084978cf8b142f33ce2248745147f7220fba6617f8a954f49230d5 4$*4hW:Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;:Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe:Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7o sq9Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5 ww9Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya i_9Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r c9Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]9Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu {Bi>{hqe;Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7Uu;:Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85osq:Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww:Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_:Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc:Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]:Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=:Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84 Hu LsHosq;Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww;Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_;Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc;Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq];Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=;Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW;Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues @isT(q= - 1.10.15-2g- ZC-12235: Add ea-php84h'W - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15&W; - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh%qe - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i$qg - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h#W - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin"qq - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's![9 - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsU u;;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85 Z$'PZ0W;=Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh/qe=Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i.qg=Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h-W=Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin,qq=Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's+[9=Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr*c - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d)q] - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>T9q=>Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h8W>Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.157W;>Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh6qe>Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i5qg>Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3r4c=Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d3q]=Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT2q==Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h1W=Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3AW;?Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh@qe?Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i?qg?Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o>sq>Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5=ww>Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya<i_>Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r;c>Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d:q]>Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu h>bEhhIqe@Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7oHsq?Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Gww?Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaFi_?Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rEc?Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dDq]?Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTCq=?Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hBW?Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 Hu LsHoQsq@Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Pww@Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaOi_@Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rNc@Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dMq]@Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTLq=@Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hKW@Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15JW;@Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues =GaYi_ADan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rXcACory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dWq]AJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTVq=AJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hUWADan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15TW;ADan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshSqeAJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7URu;@Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85 >G}>haqeBJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i`qgBJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h_WBDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin^qqBJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's][9BTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsU\u;ABrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85o[sqAJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ZwwACory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally ou LKohiWCDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinhqqCJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sg[9CTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrfcBCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16deq]BJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTdq=BJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hcWBDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15bW;BDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues ))3u)hrqeDJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqqgDJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rpcCCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16doq]CJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTnq=CJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hmWCDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15lW;CDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshkqeCJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ijqgCJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 Hu LsHozsqDJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ywwDCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaxi_DDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rwcDCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dvq]DJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTuq=DJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84htWDDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15sW;DDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues )3uai_EDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rcECory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]EJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=EJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h~WEDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15}W;EDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh|qeEJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i{qgEJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 AGjtAr cFCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d q]FJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=FJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWFDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;FDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeFJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7osqEJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5wwECory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally aq#aTq=GJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWGDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;GDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeGJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7Uu;FBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85o sqFJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5 wwFCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya i_FDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9 ,t.\Dr,DT 22e457c8867549026505e130319de9dff28305e46d6c64655fc1bd194275a1a8DS 9e813251b64adb6f4e3da57807bbbbb8520eb72d0e792d80c1fb175e9a64b3deDR 3030195ecb6d93e564dadf3894f4e3150003085fed466caca757102566976d15DQ 4e0c5f5cc6fdccd28966fba335b1d9fed3245964367c4bde92ee471831aa2290DP c86b60db20e58e6e0b540c52b0c7dd4a8defed9f9cfc3da6362cc79488ff0bcfDO 1144a382aae13452474a4eb9b4520997658fbd1e5563228c578c0e950143dfd4DN 25f9648ad433682511eac5a04ceca92e5428d6a59a5ee4c047d78acde1f23e94DM aba35193fe255035bb5526c1c961993bc9b4ffbb030abc854d2c618528dbf1b2DL 0b4d100732615b3b97d7169f9248c32b5f5381f1d839a29517855d1905440d97DK efc4f0f2eb84cc082097737b80fd317adca6536cb1728a42d679d33f37f09a0bDJ 09ed8b001dce58167083eb7b8116a9159982cddc8f689e7bfcc35e5cd9c42dccDI 8039e990737b1a2b777d931a6c23bcdb317c23d5840c5bd5194eea836e15f04cDH 9391db1a61e86f465f4165d18a299a862916bcd5ac12d51714f2c098ea82ed48DG 47cb728c56159c72218d25690d574c502031691d15743acb6efcbf0b4259320c @$=@nqqHJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9HTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsUu;GBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85osqGJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5wwGCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_GDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rcGCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]GJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu )3q r"cHCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d!q]HJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT q=HJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWHDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;HDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeHJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgHJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWHDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli tt,6tT*q=IJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h)WIDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15(W;IDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh'qeIJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i&qgIJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h%WIDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin$qqIJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's#[9ITim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems $$MW$r3cJCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d2q]JJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT1q=JJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h0WJDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15/W;JDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh.qeJJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i-qgJJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3r,cICory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d+q]IJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu MqMT;q=KJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h:WKDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.159W;KDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh8qeKJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i7qgKJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o6sqJJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear55wwJCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya4i_JDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9 4$*4hCWLDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15BW;LDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshAqeLJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7o@sqKJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5?wwKCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya>i_KDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r=cKCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d<q]KJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu {Bi>{hKqeMJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7UJu;LBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85oIsqLJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5HwwLCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaGi_LDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rFcLCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dEq]LJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTDq=LJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84 Hu LsHoSsqMJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5RwwMCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaQi_MDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rPcMCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dOq]MJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTNq=MJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hMWMDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15LW;MDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues @isT\q=NJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h[WNDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15ZW;NDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshYqeNJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iXqgNJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWWNDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinVqqNJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sU[9NTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsUTu;MBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85 Z$'PZdW;ODan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshcqeOJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ibqgOJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3haWODan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin`qqOJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's_[9OTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr^cNCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d]q]NJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>Tmq=PJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hlWPDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15kW;PDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshjqePJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iiqgPJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rhcOCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dgq]OJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTfq=OJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84heWODan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3uW;QDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshtqeQJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7isqgQJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3orsqPJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5qwwPCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyapi_PDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rocPCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dnq]PJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu h>bEhh}qeRJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7o|sqQJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5{wwQCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyazi_QDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rycQCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dxq]QJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTwq=QJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hvWQDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 Hu LsHosqRJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5wwRCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_RDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rcRCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]RJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=RJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWRDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15~W;RDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues =Ga i_SDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r cSCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d q]SJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT q=SJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h WSDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;SDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeSJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7Uu;RBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85 >G}>hqeTJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgTJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWTDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqTJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9TTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsUu;SBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85osqSJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5wwSCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally ou LKohWUDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqUJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9UTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrcTCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]TJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=TJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWTDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;TDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues ,t.\Dr,Db 37320d48eb362070da579ee5d207d3864a0c39954410ec3b6949d145b446f899Da cdc7414ca08e1f9d07c800131ceb9bee9c540be543a997e37d1fd61cf3c872a9D` c03e72f598fed20ed55f078d5d569706e431ceb4ee7505df770c16ae75bb1706D_ c2a3226ee360d73cbf2b096ecb841981a87904c4bb59df6060f02f110b4d1037D^ 8cd39ae7bc4613f9bb3199d7473d3ef2cbc4035d1c2c505c75a24b27ef6b7cd7D] 5377b6c11487fade5fa3ff1581b36b33f6b05a35f5189361c3b6f4c7ddcbecaaD\ 92352c1e77ac1eba66497bd8c446d59ada6a8684a34e832e94a400abf77af32eD[ ad65c97dbbc7607fc9f5b248cd7c04068d3e73fb085f9df21364991214af1017DZ f5480c4e6e2b6b8f77be14f0c40ad3efdad1a243012c31996c7fcf81ec1eabc2DY f3960cba31ee6bfd083565911f8668d7c3737a666ce46a5790ebe62b2eab1779DX c5b7d69a8f49666d05984dc44a482265e5ccb5aa38a4133990f644f17227125fDW e7ccdb3a3caf012cc6f92569363eaedbf348c3c97736e04edde0e0f228085b3cDV e958b9adb953be7b0903df230c7a0c92c569bf18658dc4df0abccb339efb33c1DU 7b75c046d2954c0d499e8adc3d862a9f6359625bfb390c090f9dc17ae67b2e13 ))3u)h&qeVJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i%qgVJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3r$cUCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d#q]UJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT"q=UJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h!WUDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;UDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeUJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgUJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 Hu LsHo.sqVJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5-wwVCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya,i_VDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r+cVCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d*q]VJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT)q=VJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h(WVDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15'W;VDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues )3ua6i_WDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r5cWCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d4q]WJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT3q=WJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h2WWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.151W;WDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh0qeWJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i/qgWJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 AGjtAr>cXCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d=q]XJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT<q=XJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h;WXDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15:W;XDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh9qeXJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7o8sqWJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear57wwWCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally aq#aTFq=YJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hEWYDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15DW;YDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshCqeYJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7UBu;XBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85oAsqXJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5@wwXCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya?i_XDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9 @$=@nNqqZJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sM[9ZTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsULu;YBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85oKsqYJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5JwwYCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaIi_YDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rHcYCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dGq]YJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu )3q rVcZCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dUq]ZJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTTq=ZJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hSWZDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15RW;ZDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshQqeZJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iPqgZJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hOWZDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli tt,6tT^q=[Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h]W[Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15\W;[Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh[qe[Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iZqg[Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hYW[Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinXqq[Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sW[9[Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems $$MW$rgc\Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dfq]\Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTeq=\Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hdW\Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15cW;\Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshbqe\Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iaqg\Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3r`c[Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d_q][Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu MqMToq=]Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hnW]Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15mW;]Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshlqe]Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ikqg]Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ojsq\Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5iww\Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyahi_\Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9 4$*4hwW^Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15vW;^Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshuqe^Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7otsq]Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5sww]Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyari_]Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rqc]Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dpq]]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu {Bi>{hqe_Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7U~u;^Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85o}sq^Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5|ww^Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya{i_^Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rzc^Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dyq]^Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTxq=^Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84 Hu LsHosq_Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww_Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai__Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc_Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]_Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=_Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW_Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;_Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues @isTq=`Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW`Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;`Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe`Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg`Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h W`Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qq`Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9`Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsUu;_Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85 Z$'PZW;aDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeaJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgaJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWaDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqaJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9aTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrc`Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]`Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>T!q=bJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h WbDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;bDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqebJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgbJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rcaCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]aJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=aJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWaDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3)W;cDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh(qecJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i'qgcJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o&sqbJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5%wwbCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya$i_bDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r#cbCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d"q]bJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ,t.\Dr,Dp 8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130Do 2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51edDn d9cf8048b49bb4ec74632016f82836e8f28fa5da5aef5de8dab8e76ddc3a4f3eDm 019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1Dl 296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549dDk d5d94386f8c3554778454f7256e75994f96833f362ad3163773de2716ca7421eDj 09f7e9fcea41d6348991f03d06b6e47a5213cb270d65c6c6cd86bd07f7ff1dcbDi bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4cDh 548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624Dg ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066Df d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752De d88bea1de4a4f94829556da424cf95252fd247b78cc3a8c15353fcd1f5789b07Dd d0a6b133e1225cd10cd62935cd1c4793a6c0f197162accb5169c1d6ca12682dfDc ce8e00e28f5d39ff1170c7df85575bdf1d80511f637ea8566d27de8c3d2a06d8 h>bEhh1qedJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7o0sqcJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5/wwcCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya.i_cDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r-ccCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d,q]cJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT+q=cJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h*WcDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 Hu LsHo9sqdJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear58wwdCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya7i_dDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r6cdCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d5q]dJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT4q=dJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h3WdDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.152W;dDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues =GaAi_eDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r@ceCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d?q]eJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT>q=eJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h=WeDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15<W;eDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh;qeeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7U:u;dBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85 %G}#`%IifRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5HifRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OGYKfTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nFYfTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WEiKfRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4UDu;eBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85oCsqeJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5BwweCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 7:kOQYKgTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nPYgTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WOiKgRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4rN] fDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybM[ofTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663LYSfTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pKY fTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SJaKfCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 GodnYYhTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".rX] gDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybW[ogTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663VYSgTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pUY gTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251STaKgCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6SigRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5RigRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 8s8ra] hDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb`[ohTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663_YShTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p^Y hTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S]aKhCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6\ihRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5[ihRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OZYKhTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 C1&NCiYSiTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201phY iTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SgaKiCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6fiiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5eiiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OdYKiTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ncYiTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[bWehDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS ,&7,qYSjTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201ppY jTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SoaKjCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6nijRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5mijRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[lWeiDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrk] iDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybj[oiTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 "&Lx"SyaKkCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6xikRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5wikRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.vu9jBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yuujBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[tWejDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrs] jDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybr[ojTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 NANWiKlRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9kBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yukBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[~WekDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr}] kDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb|[okTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663{YSkTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pzY kTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 <=9<b [olTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSlTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY lTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKlCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ilRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5ilRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OYKlTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nYlTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". j1n3jpY mTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKmCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6imRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5imRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O YKmTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n YmTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".W iKmRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4r ] lDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly :h:SaKnCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6inRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5inRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OYKnTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nYnTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".r] mDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[omTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSmTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 ALA5!ioRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O YKoTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nYoTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[WenDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] nDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[onTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSnTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY nTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251qi}insx} &,28>DJPV\bhntz "(.4:@FLRX^djpv| # + 3 : B JRZbjry&*4>H Q!Z"c#k%s&{'( )*+#,+-3.;/D0L1T2\3d4l5t6|89 :;<%=->5?>@FANBVC^DfEnFvGHJKLM(N0O9PAQIRQSYTaUiVrWzXY Z\]"^*_3`;aCbKcSd\edfmguh}ij kln&o.p6q>rFsNtVu^vgwoxwyz{|offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|~)19AIQYaiqy !)18@IQYaiqy%,3:BIQY`hpx!)19AIPX`hpx‹Ëŋ"Ƌ+Nj2ȋ:ɋBʋJˋQ̋Y͋a΋iϋqЋyьҌ ӌՌ֌ ׌(،0ٌ8ڌ@یH܌P݌Xތ`ߌhpx'.6>GNV^fmu}  ,~(C,5)ipRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[(WeoDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr'] oDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb&[ooTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663%YSoTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p$Y oTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S#aKoCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6"ioRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. i~(Ciy1upBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[0WepDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr/] pDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb.[opTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663-YSpTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p,Y pTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S+aKpCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6*ipRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. fg,cfb8[oqTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106637YSqTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p6Y qTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S5aKqCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.64iqRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.53iqRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.2u9pBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,t.\Dr,D~ 3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6dD} ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2D| 38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6bD{ b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7Dz 7b0b8db8640251f575eab88f251461f46a4c7d3513f686032596afd7a96b19e1Dy f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0Dx 3038f8eeee89fd5e908fb5455b0f2357432b2c56a16c171b6d7d53250ce6feb7Dw 4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29Dv d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42Du 6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0Dt 4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724bDs 0855e2d28c9c99e03662ab7d4cbc47e490d37c3b90fd34a4f4d21face0f24dafDr fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1cDq 591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507c B-MB5@irRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O?YKrTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n>YrTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".W=iKrRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4<u9qBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y;uqBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[:WeqDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr9] qDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly &~(Cx&OIYKsTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nHYsTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WGiKsRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4rF] rDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybE[orTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663DYSrTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pCY rTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SBaKrCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6AirRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. GodnQYtTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".rP] sDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybO[osTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663NYSsTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pMY sTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SLaKsCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6KisRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5JisRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 8s8rY] tDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybX[otTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663WYStTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pVY tTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SUaKtCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6TitRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5SitRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.ORYKtTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 C1&NCaYSuTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p`Y uTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S_aKuCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6^iuRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5]iuRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O\YKuTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n[YuTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[ZWetDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS ,&7,iYSvTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201phY vTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SgaKvCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6fivRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5eivRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[dWeuDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrc] uDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybb[ouTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 "&Lx"SqaKwCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6piwRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5oiwRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.nu9vBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ymuvBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[lWevDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrk] vDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybj[ovTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 \A\Iyi/xRishwanth Yeddula - 0.9.20-1X- Initial packagexu9wBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ywuwBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[vWewDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSru] wDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybt[owTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSwTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201prY wTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ^h fb^ZUe}Dan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSX[[}Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIi/}Rishwanth Yeddula - 0.9.20-1X- Initial packageZUe|Dan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSX[[|Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIi/|Rishwanth Yeddula - 0.9.20-1X- Initial packageX~[[{Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkI}i/{Rishwanth Yeddula - 0.9.20-1X- Initial packageX|[[zDaniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkI{i/zRishwanth Yeddula - 0.9.20-1X- Initial packageIzi/yRishwanth Yeddula - 0.9.20-1X- Initial package fhrmfY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial package[ UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSY [[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJ i/Rishwanth Yeddula - 0.9.20-1X- Initial packageY [[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJ i/Rishwanth Yeddula - 0.9.20-1X- Initial packageY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageIi/Rishwanth Yeddula - 0.9.20-1X- Initial packageIi/~Rishwanth Yeddula - 0.9.20-1X- Initial package fs,W;fD  192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651D  ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25eD  01daee567d7c8fa20fd4451a2d5c49bc0b7fc664ea2ef39af6e72b8c16c115b4D 94b41e04e27332548445163910b205f5a39056e207fac1d588798395cd2ee67bD c49d4c52274bfea9a16c8b2579322713072c664b5c8e2fa7c0902cc4336128ccD 293020ab062cd3a89533e354db0566a40e4577a1cd825f58d936230113ef1ad1D 2c2721af7725454a886dc725e21289d54a2b0e979a04f6380ad6746bf9c42b94D 80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6D 9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21D 37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bcD 21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2D 04d4456b61c36c38c58684d11c628951cb8240fad44b9da71ebf49bd75c4861fD b3d166cbb980cfc44c79bc3923df9626771119b7c1cb5c995af2b942fee31c73 >.<>ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6[UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBS  ttq_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12 ^<v^%W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger$s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y#sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt"a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z!SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) &b%y,sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt+a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z*SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf)YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@(Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q'_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c&WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) \gc\f3YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@2Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q1_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c0WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)/W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeru.a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20-s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) g,+g@:Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q9_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7u8a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.207s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt5a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z4SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ^:G6^qBgDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaAaeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLu@a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20?s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt=a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z<SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf;YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` v_vIs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltGa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZFSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfEYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@DY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qC_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 R$URQiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6PiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.POYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oNYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XMiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4qLgDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaKaeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLuJa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20 56ePYYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oXYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XWiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sV] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycU[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663TYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qSY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TRaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 Fk^s`] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc_[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663^YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q]Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T\aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6[iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ZiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. er+V:eD 269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92D 3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165eD 7c3839943c623231b525dd39ab9930ac2e7a55b75b58b30d78c32f4cae491fa5D 905670c8180689ca0db5a29ab5c8ce0a2cc793cd081b562c6241b6bc0cc4db12D 74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2aD 422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3D bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93D 9c765d1c0a15bc3a93d8bd968bb9227cd3ec0457adbe1ee77f2051c9f7f20a93D b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4D e22cd9f6a9528e367195ee4527c271e317db29a54b495db4b4d21e5d79aada73D 4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6aD  63f5154cccb4d42715d6407f52ea85f09efca4c67bf7cad75a8079aaa03fe1fdD  03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867da 3;23ch[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663gYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qfY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TeaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6diRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ciRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PbYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oaYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ]+f(]qpY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ToaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6niRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6miRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PlYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5okYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\jWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsi] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly #g,r#qxY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TwaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6viRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6uiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\tWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSss] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycr[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663qYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 [g,[6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.~u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\|WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs{] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycz[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663yYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 `|%<`zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. ZfWZIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingt_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I c3Rishwanth Yeddula 2.0.1-1X@- initial packagingt _ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I c3Rishwanth Yeddula 2.0.1-1X@- initial packagingt _ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I c3Rishwanth Yeddula 2.0.1-1X@- initial packagingu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) AO{/At_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingZSeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingt_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2 zHEzq!Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ZSeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBS -g0k-)iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6(iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P'YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o&YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X%iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s$] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc#[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663"YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 A56NA61iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P0YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o/YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s.] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc-[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663,YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q+Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T*aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 k|%<ko9YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\8WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs7] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc6[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106635YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q4Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T3aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.62iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. er+V:eD% 3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318D$ 139bcb19b06809cb8e607d0158d272ad69d6b6736b7f9fdb2621f739d4537f9cD# b4c95780da756388a154ba1827fe6082cbd1a8eda44abe9f2e7b0c2fb6ade19eD" 9697b7b4073d6e494e14458e97ed9e21237885e51260504e9bdfc5b51b2b6c7fD! c69282be14fa31c519914a2a9fa124caf30cd033450383daf60053a31790b78dD  b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463D db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40D 157257e685c5d4d6d2479e0c476a8a58aedd7673baa12c28cca46901473d0200D 92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397aeD 390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0D 5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669D 485fbf2bcee76bd088b064e6fe4842a2f80a4d3f837a6e3f5dd52dd465790037D b2e250c99a95b520a1700a1a35f5d429e0410f82da74d0ae6664743f524cb0af /o /sA] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc@[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663?YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q>Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T=aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6<iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6;iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P:YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 #c #sI] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycH[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663GYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qFY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TEaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6DiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6CiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\BWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS $LqPY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TOaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6NiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6MiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Lu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\JWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Hg,HoXYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XWiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Vu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\TWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsS] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycR[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663QYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 /o /s`] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc_[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663^YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q]Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T\aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6[iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ZiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 >3&K>hYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qgY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TfaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6eiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6diRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PcYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5obYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XaiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 V$_!VqpY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ToaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6niRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6miRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PlYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5okYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sj] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyci[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 )g,g)xiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6wiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PvYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ouYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\tWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSss] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycr[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663qYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 #56a#iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\~WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs}] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc|[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663{YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qzY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TyaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 J56aJu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 #Fk^#\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. wQ>wIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD2 f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2D1 916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6fD0 32d91bf1dbe191199caf3182c9697824e1e4a1be8416779ec7ddb5cfe1e0c212D/ fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293D. 13afe7a2384edc3602b2e5c66c303316d6cf689ef014cebd7fb579d42eeb5857D- fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47D, 4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825D+ c66f84171ed5764233888808cc315c9b42c770115ea65dfb4e994a45ebb7d360D* d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6D) 25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1D( 7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21D' d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286D& 4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861 *(a7*6"iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P!YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ZSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingZSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2 |%<oP+YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o*YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X)iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s(] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc'[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663&YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q%Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T$aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6#iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. Fk^s2] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc1[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106630YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q/Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T.aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6-iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6,iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23c:[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106639YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q8Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T7aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.66iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.65iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P4YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o3YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ]+f(]qBY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TAaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6@iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6?iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P>YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o=YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\<WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs;] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly #g,r#qJY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TIaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6HiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6GiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\FWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsE] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycD[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663CYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 [g,[6QiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Pu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\NWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsM] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycL[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663KYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 `|%<`zYuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\XWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsW] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycV[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663UYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qTY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TSaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6RiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. =f F=qaY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T`aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6_iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6^iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P]YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o\YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X[iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Zu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) -g0k-iiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6hiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PgYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ofYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XeiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sd] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663bYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 A56NA6qiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PpYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ooYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sn] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycm[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663lYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qkY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TjaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 k|%<koyYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\xWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsw] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycv[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663uYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qtY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TsaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6riRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. /o /s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q~Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T}aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6|iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6{iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PzYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 #c #s ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS $LqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD? fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3D> 4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2dD= 97e15fe704c989ee6f48cd1653021716cdde832f83a693bbe2077de5e5a30283D< be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30cD; 24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361D: 961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319aD9 6af7332f48a374f757500ba91d26db5e44938657836afd7b406c59d00763137eD8 4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4D7 8b97d4112740282a872faa84e6590868bf95b989780b68bf6b25cec6bfec30a4D6 9c5617aa124d70af134c08b62dd10ffb927936114d2c13b3c5f77e1f01fb01ecD5 c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298eD4 1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552D3 21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00d Hg,HoYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 /o /s ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 >3&K>(YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q'Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T&aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6%iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6$iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P#YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o"YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X!iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 V$_!Vq0Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T/aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6.iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6-iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P,YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o+YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s*] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc)[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 )g,g)8iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.67iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P6YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o5YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\4WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs3] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc2[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106631YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 #56a#@iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6?iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\>WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs=] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc<[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663;YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q:Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T9aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 J56aJHu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\FWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsE] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycD[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663CYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qBY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TAaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 #Fk^#\PWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsO] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycN[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663MYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qLY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TKaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6JiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6IiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 44TXaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6WiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ViRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PUYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oTYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XSiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Ru9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil =J=6`iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P_YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o^YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X]iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s\] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663ZYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qYY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 w|%<wPhYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ogYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sf] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyce[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663dYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qcY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TbaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6aiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. #Fk^#\pWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSso] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycn[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663mYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qlY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TkaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6jiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23cx[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663wYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qvY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TuaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6tiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6siRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PrYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oqYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". #+q"#c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q~Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T}aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6|iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6{iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\zWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsy] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly +ZTaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly *;*tmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 er+V:eDL 820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5DK 0119ed12758c123d339ff99baf9058afa9861d89908dccd6c5fae504217276b0DJ 6939ad4a643a4412ba5fbd37c65bbcc147fc2993d54e5674abdb4ab04eb7bc25DI e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655fDH 0414d224e73859085d54b2cc65d6e53c8ceaf24a7424dc00bdbc66aad6704cfeDG d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2DF 7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081DE 11714c12dd2beda66ee34bb024ea7c2a34351a86acff6c3bc04cc5a687a00c36DD f1a945b047d53a2d7a78880e314a61c916e021f49db6fcd51c9eae6d3d99b8b5DC 499a19e8b623beeec83375cfadff1a2bd8ce417303291e5f32259d8e5033136bDB 81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126eDA 606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7D@ 5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5 ^Yu$^f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^n'oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l&moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q%owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem$ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required##_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn"oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f!_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{m.ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#-_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB,_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen+oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f*_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z)SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn(oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 >;u>B6_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen5oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f4_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z3SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn2oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n1oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l0moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q/owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>B>_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen=oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f<_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z;SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn:oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n9oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l8moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q7owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-nGoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fF_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZESeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnDoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nCoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lBmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qAowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY@mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx?qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil a:cEaqNowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemMooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#L_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstKmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YJmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxIqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBH_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time Z RxZ#V_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstUmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nToqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fS_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZRSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnQoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nPoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lOmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 <nn^oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f]_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z\SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn[oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nZoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lYmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qXowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemWooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^ff_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZeSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSndoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ncoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lbmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qaowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem`ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#__iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems ^">^nmoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemjooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#i_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBh_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimengoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 >2X>nuoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ltmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qsowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBr_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenqoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 G2XGq}owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY|mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx{qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBz_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenyoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fx_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZwSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnvoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 7 Rx7xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l~moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 Q-3Qn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems X:R;XlmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDY a1b9898176fe8b2f83c78f25cc708546d58fc59aa18cad1b86b8e2ce32b924f2DX 9dc251fbd6268e86f9bce4faf15f9aae35eaea47a067cc20d36b5f8809c6a790DW e73400a46cd4424c8bd05cb74f964fed6286ed5dfa846a3070b6635d314a6876DV 1c49341f0c85e3678fee7b09aa4366ffeab9d215b590e97c3618d918d9e377eeDU 20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00DT 859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3DS 4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0DR f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59bDQ f6ff32f6e3e31e6041dbb185cb15c2052874b327f81192c7a36fbcbcd1234b70DP b367664a6baab27281fbf77162330e62742c04de276a041185e83cf002b5545bDO aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72cDN 13daea32f5093c56b75279f3aff8be6966b2976ad3e52df69be946457c782aacDM cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffb \X@\qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4  RxB$_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen#oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f"_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z!SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 ^Yu$^f,_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z+SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn*oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n)oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l(moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q'owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem&ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#%_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>f4_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z3SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn2oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n1oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l0moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q/owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB._'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen-oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-n<oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n;oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l:moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q9owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY8mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx7qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB6_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen5oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 k:,kYD[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbCoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7YBmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxAqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB@_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen?oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f>_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z=SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS !>j!tMq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sLo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYK[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbJoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lIa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[HUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStGq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tFq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sEo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version 9+W9[VUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStUq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tTq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sSo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYR[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbQoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lPa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[OUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStNq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (Yl(l_a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[^UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt]q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t\q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s[o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYZ[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbYoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tXq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lWa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 $Rd thq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lga{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[fUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSteq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tdq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sco{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYb[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbaoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7t`q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 (,Zl(tqq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lpa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[oUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStnq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tmq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4slo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYk[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbjoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lia{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 :,Zl:bzoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lya{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[xUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStwq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tvq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4suo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYt[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbsoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lra{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 <.@s<so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt~q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t}q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s|o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY{[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check er+V:eDf c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6De 742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24Dd 1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2Dc 737c736207ddae2a6dddeaccfd01580b82b9c97b7279fdbfb1b09298b8cdcce0Db b130a5eff1f3826dd0dfd32ab06573c7a016355b46c710aa7ffa7cb3bd3a58f4Da 20c7e83118d3c3e8ce0c426950e7e4814304a4352a449b384c004942d2d72936D` 80dd4b150be1a4a91495f2a6dd76dea46c4155101e78139172b35af20ff48066D_ 1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12cD^ cb650c931b25c3c38d956ac0a0910949dc1081d5b37f7270f2be427348db89bcD] 70d45a3a4f33f9aeacf938464c42af7197de245da3ca40620f5608113f5516e6D\ b40502f9ceb4e5c69e2145c55753ebae0072b00aab862b58fc6ae95b8f0292a5D[ 81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41DZ b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368 Ei t q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY [[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 +E tq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (3M(tq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7la{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS q3M_qt&a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t%a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t$a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t#a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14l"a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t!q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS ]'9K]t.a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t-a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t,a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t+a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t*a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t)a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z(oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy'sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil ]9K]t6a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t5a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t4a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t3a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z2oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy1sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt0a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t/a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 ]K]t>a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t=a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t<a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z;oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy:sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt9a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t8a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t7a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 ]$1]tFa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZEoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyDsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltCa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tBa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tAa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t@a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t?a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22 ]$6]ZNoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyMsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltLa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tKa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tJa Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tIa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tHa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tGa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 ?$-?tVa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tUa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16}Ts Brian Mendoza - 6.0.27-1h@- EA-12915: Update ea-ruby27-passenger from v6.0.23 to v6.0.27tSa Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tRa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tQa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tPa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tOa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 T'9KT}^s Brian Mendoza - 6.0.27-1h@- EA-12915: Update ea-ruby27-passenger from v6.0.23 to v6.0.27t]a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t\a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t[a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tZa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tYa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZXoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyWsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil PrPZfSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSneoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ndoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lcmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qbowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemaooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#`_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst_mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) D&$DnnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qlowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemkooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#j_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstimJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nhoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fg_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 ^2XA^lvmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3quowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemtooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#s_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnroqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fq_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZpSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnooqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 zX!z#}_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB|_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen{oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fz_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZySeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnxoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nwoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 er+V:eDs 2a519ad6540e789b5196424090f110c677665118260b479d6ae82637a933fc31Dr 48ebc1fb209322e2def809cbc6dcf963bdf4208f328968edcdb3b764a6b8af3fDq c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442cDp 39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0Do 55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69eeDn 4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9Dm 4d52575306c58cf854b1cfb3d8ffa9827d99dac1a3144d7ab1fc3271b7f5d99fDl 33f9ae3a9a117b0c95be55a71d078169c24ccaa20e771c3303b89eadfea96e3aDk 1f321d9aad75cef8894f299f2f6eba7b16185d6306187d551561aa8b276d42f3Dj a1a18d8f6440f2293b896fdb9ead0f2e963e85a3d49f4197cc817e35eee180d2Di 972c30e12f56315cddaac11b3fd1f42ba5fc62a91900a47333087c82294b9b52Dh 41b8c6895eefe20731e1e0f3359768e40e7489de7bd1b61678bd1aeb049c4763Dg b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bf <nnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem~ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required >:Wu>n oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time A:cAZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time &`uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11va Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ofpflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|$,4<DMV_hqz  & . 6 > FNV^fnv} "%+/5 8!>"B#J$R%Z&a'i(q)y*, -./ 0(10283A4I5Q6Y7a8i9q:y;= >?@ A(B0C8D@EHFOGWH_IgJnKwLMOPQR&S.T6U>VFWNXVY^Zg[p\y]_ `ab'c0d9eCfJhQiYj`kglomtnxo p@zp"uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.17!uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16 uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.<uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile. <%uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.117$u{Cory McIntire - 2.2.19-1h- EA-13174: Update ea-ruby27-rubygem-rack from v2.2.18 to v2.2.19 - CVE-2025-61772 Multipart parser buffers unbounded per-part headers, enabling DoS (memory exhaustion) - CVE-2025-61771 Multipart parser buffers large non‑file fields entirely in memory, enabling DoS (memory exhaustion) - CVE-2025-61770 Unbounded multipart preamble buffering enables DoS (memory exhaustion)#uCory McIntire - 2.2.18-1h@- EA-13163: Update ea-ruby27-rubygem-rack from v2.2.17 to v2.2.18 - CVE-2025-59830 Unbounded parameter parsing in Rack::QueryParser can lead to memory exhaustion via semicolon-separated parameters. p@zp+uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.17*uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16)uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15(uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148'u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.<&uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile. 2<2/uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11.uCory McIntire - 2.2.20-1h@- EA-13188: Update ea-ruby27-rubygem-rack from v2.2.19 to v2.2.207-u{Cory McIntire - 2.2.19-1h- EA-13174: Update ea-ruby27-rubygem-rack from v2.2.18 to v2.2.19 - CVE-2025-61772 Multipart parser buffers unbounded per-part headers, enabling DoS (memory exhaustion) - CVE-2025-61771 Multipart parser buffers large non‑file fields entirely in memory, enabling DoS (memory exhaustion) - CVE-2025-61770 Unbounded multipart preamble buffering enables DoS (memory exhaustion),uCory McIntire - 2.2.18-1h@- EA-13163: Update ea-ruby27-rubygem-rack from v2.2.17 to v2.2.18 - CVE-2025-59830 Unbounded parameter parsing in Rack::QueryParser can lead to memory exhaustion via semicolon-separated parameters. p@zp5uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.174uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.163uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.152uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.1481u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.<0uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile. <8uCory McIntire - 2.2.20-1h@- EA-13188: Update ea-ruby27-rubygem-rack from v2.2.19 to v2.2.2077u{Cory McIntire - 2.2.19-1h- EA-13174: Update ea-ruby27-rubygem-rack from v2.2.18 to v2.2.19 - CVE-2025-61772 Multipart parser buffers unbounded per-part headers, enabling DoS (memory exhaustion) - CVE-2025-61771 Multipart parser buffers large non‑file fields entirely in memory, enabling DoS (memory exhaustion) - CVE-2025-61770 Unbounded multipart preamble buffering enables DoS (memory exhaustion)6uCory McIntire - 2.2.18-1h@- EA-13163: Update ea-ruby27-rubygem-rack from v2.2.17 to v2.2.18 - CVE-2025-59830 Unbounded parameter parsing in Rack::QueryParser can lead to memory exhaustion via semicolon-separated parameters. p@zp>uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.17=uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16<uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15;uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148:u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.<9uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile. 2<2BuCory McIntire - 2.2.21-1i@- EA-13248: Update ea-ruby27-rubygem-rack from v2.2.20 to v2.2.21AuCory McIntire - 2.2.20-1h@- EA-13188: Update ea-ruby27-rubygem-rack from v2.2.19 to v2.2.207@u{Cory McIntire - 2.2.19-1h- EA-13174: Update ea-ruby27-rubygem-rack from v2.2.18 to v2.2.19 - CVE-2025-61772 Multipart parser buffers unbounded per-part headers, enabling DoS (memory exhaustion) - CVE-2025-61771 Multipart parser buffers large non‑file fields entirely in memory, enabling DoS (memory exhaustion) - CVE-2025-61770 Unbounded multipart preamble buffering enables DoS (memory exhaustion)?uCory McIntire - 2.2.18-1h@- EA-13163: Update ea-ruby27-rubygem-rack from v2.2.17 to v2.2.18 - CVE-2025-59830 Unbounded parameter parsing in Rack::QueryParser can lead to memory exhaustion via semicolon-separated parameters. PrPZJSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnIoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nHoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lGmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qFowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemEooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#D_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstCmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) D&$DnRoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lQmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qPowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemOooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#N_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstMmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nLoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fK_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 ^2XA^lZmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qYowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemXooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#W_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnVoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fU_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZTSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnSoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 zX!z#a_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB`_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen_oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f^_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z]SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn\oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n[oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 <nnioqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fh_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZgSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnfoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5neoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ldmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qcowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagembooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required >:Wu>nqoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nmoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBj_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time A:cAZySeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnxoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nwoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lvmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3quowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYtmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxsqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBr_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time k&`k#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y~mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx}qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB|_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen{oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fz_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 er+V:eD 1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8D 159c1fb1f25524313a525e2d9f7ac513418332a84342698ccf818c773695317dD~ 3b9d2dccb40aa65b24e581d145f1afc7652bad216f17b2f5182e5284cb3c3286D} 0dc85d36d44baa1bf16bb2ddd7730f37be73621821ba38803bf6237cecb5bd5cD| b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618cD{ c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4Dz ca878ec80b5180c1cf8130a2a3eea1d5574057e6499ee86880ca43710af8a273Dy 54f793fbca48ae92416ade276ca8030b6f4a816775b285f966654bdabc666ea9Dx 42a7221730b55ac60768ce7c6aeafd3f91a4da66ca8453e88f0da207f185fcb3Dw 9eec826109dbc9dae310bce9e3951bb3f22be3640f6865626ff9147af5963680Dv 2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528Du 80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8Dt 6c7a80010f2a8ab02abc131eb0faffcb51c1f4829a6320e636676504d2c0400b <nt mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems Vx$VZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 f&`Ifl moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 >X!>l(moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q'owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB&_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen%oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f$_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z#SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n!oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 JX!JY0mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx/qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB._'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen-oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f,_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z+SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn*oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n)oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 >;u>B8_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen7oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f6_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z5SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn4oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n3oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l2moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q1owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package )K_wA_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k@_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z?SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs>o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s=o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r<m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf;mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7Y:mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx9qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil x /CxkI_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZHSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsGo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sFo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rEm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfDmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sCo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zBS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issues l *?lZQSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsPo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sOo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rNm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfMmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sLo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zKS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswJ_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 c%NcsYo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rXm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfWmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7kV_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sUo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zTS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswS_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kR_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 n-ERnsao{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4k`_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s_o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z^S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw]_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k\_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z[SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsZo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 i-ERixiqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkh_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sgo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zfS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswe_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kd_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZcSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsbo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 .[ssqo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zpS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswo_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kn_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZmSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSslo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sko{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YjmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problems JD-JlymoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qxowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemwooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#v_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstumJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YtmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxsqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkr_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 YXpYmooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n~oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f}_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z|SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn{oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nzoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 er+V:eD  5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3D  03585acfc99618e8d5c5696a0c028bbf606caacb11209a8bcab047de29fa595eD  0bed5019a49abedfccfc93f0818f90b743b6b8ecd342149a1e09833492a781eeD  8d72aa14300d7b8338dc47c17c47c8a06020b71f4b7e92b5fc1f31c6cd5984d3D  1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7D d5d4aa009313c7821248083a9903706f19d51a59470ab80b11733d9467eccfffD acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33D ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857D 5118ef3f3a66c803541ffbe0fb263b900d7e9b52f26f1def06d4540fd28ecfccD 7bd73aad748707485ffa33913c3ecb00ddf43026d1e22b4d57cfcb3a8ef6c305D fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12D fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6eD 5d9dca89695919b2a1a1e20e8fc5f9da0b4d7c8ddfe9cdcaaaa0dbe34144908c ];u]# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package <nnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^:#@^noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time >: >n oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS I:,Il(moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q'owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY&mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx%qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB$_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen#oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f"_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z!SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS JX!JY0mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx/qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB._'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen-oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f,_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z+SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn*oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n)oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 PrPZ8SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn7oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n6oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l5moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q4owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem3ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#2_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst1mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) D&$Dn@oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l?moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q>owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem=ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#<_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst;mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n:oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f9_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 ^2XA^lHmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qGowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemFooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#E_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnDoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fC_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZBSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnAoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 zX!z#O_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBN_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenMoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fL_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZKSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnJoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nIoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 <nnWoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fV_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZUSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnToq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nSoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lRmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qQow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemPoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required >:Wu>n_oq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f^_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z]Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn\oq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n[oq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lZmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qYow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBX_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time A:cAZgSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnfoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5neoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ldmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qcow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYbmI Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxaq Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB`_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time k&`k#n_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YlmI Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxkq Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBj_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenioq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fh_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 <ntwm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nvoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fu_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZtSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnsoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nroq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lqmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qpow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^f_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z~Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn}oq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n|oq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l{mo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qzow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemyoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#x_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems Vx$VZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 er+V:eD f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63D c67c9f681c79bfd3c9ef546f5de31a0442ea81a59608ce224360ee0c7c04de1cD 5bf61be5840593f7b176b006eced2a49da48f7819b26a57aae6a4f442535f608D c5d7dcd7e19d31ce52b47e7abf9c5146b00398d854d5fc71e60305557b21cbc8D 94e18cfbeaa4816566bb269263b47758334cf13a03ee62f12e0c6dcf06ba3780D a263acb77d6dda373e699815e012982ed9bcc29d1380c70582acdcaba70edc74D 3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbD 18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28dD 2dcca156d435ed51bf359697cc57f02d80e15282b61e6cbdf8e61d2ac629639bD 60f70c59b0b50845e42a37b8b9a6a789b943fbef70eb34e047073b59db811d0eD 04365d1e9737faf8bacb634ec4c2e603f23beb65ad9a010a6258787f203ce03dD 705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550dD 6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332 f&`IflmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB _'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 >X!>lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 JX!JYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 >;u>B&_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen%oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f$_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z#SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n!oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package G) 'Gn.oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l-moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q,owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem+ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#*_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst)mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y(mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx'qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil V2X:Vq6owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem5ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#4_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst3mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n2oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f1_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z0SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn/oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 a Rxam>ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#=_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn<oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f;_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z:SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn9oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n8oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l7moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 >;u>BF_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenEoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fD_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZCSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnBoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nAoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l@moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q?owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^fN_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZMSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnLoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nKoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lJmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qIowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemHooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#G_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>fV_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZUSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnToqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nSoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lRmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qQowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBP_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenOoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-n^oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n]oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l\moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q[owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYZmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxYqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBX_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenWoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 :,y\g_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhf_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEe_/Pavel Raiskup - 1-4S1o- fixes for RHEL5YdmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxcqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBb_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenaoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f`_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z_SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS gOTghp_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEo_/Pavel Raiskup - 1-4S1o- fixes for RHEL5knayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dmakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantblagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>kaPavel Raiskup - 1-10S@- rebuilt[j_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYi_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-h_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 P6)Phy_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packageskxayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dwakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbvagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>uaPavel Raiskup - 1-10S@- rebuilt[t_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYs_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-r_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\q_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git version Z6)Z^gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>~aPavel Raiskup - 1-10S@- rebuilt[}_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY|_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-{_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\z_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git version er+V:eD' bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497D& 47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768ebD% 1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863fD$ 23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54D# ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424fD" 02fde4ebd144e5ef07b9dcdd6924de41423cfd39cd1822785f4b3dba422eb558D! 0fbd102ef05ffd7f8c5b7a3bb37593090e721ac65dfce79b46228a0e81fafaf6D  a5859c9dc3e2d2c0fbf56aeadeefdde590b9725c9f02e7d11677d7e7d648fabaD 92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25D 23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36D 8b444853afc8e26276e30a068baec25d768f4b56b5c11f3e1ae568872de9f189D 0d31d21f06bff10be073e30a0d7148c12de2fddd3d229c72510f19133e7efbd2D e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7 P6)%Pk ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>aPavel Raiskup - 1-10S@- rebuilt[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages a9p0ameyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5ceePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repomeyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5c eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo^ gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8 0a?pOk7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8meyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5ceePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoOk7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8meyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5ceePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo iCp<i^'oQ!Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o&iy!Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^%iW!Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY$iM!Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidet#o} Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^"oQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o!iy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^ iW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide - T -y0s"Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt/o}"Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^.oQ"Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o-iy"Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^,iW"Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY+iM"Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideZ*oI!Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsy)s!Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt(o}!Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9 Z:} 3ZZ9oI#Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsy8s#Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt7o}#Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^6oQ#Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o5iy#Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^4iW#Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY3iM#Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidef2U{"Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)Z1oI"Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problems #G$Z#aC_g'Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerB_'Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[A_['Darren Mobley - 0.1-0V@- Inital spec file and package creationc@O{&Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga?_g&Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer>_&Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[=_[&Darren Mobley - 0.1-0V@- Inital spec file and package creationM<m1%Jacob Perkins - 0.1-1X- Initial creationM;m1$Jacob Perkins - 0.1-1X- Initial creationf:U{#Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it) - 8 Ju%(Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnIgy(Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Hg](Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Gui(Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lFgu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjEoi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlercDO{'Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioning er+V:eD4 b30ff8f70c2f9d13842717eeb8e4cdee464d9c15716d517ce9ebc31249dda502D3 453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0dD2 06a02a9ed540c8bbe02210a6e3410d76f457ff7ccd9669677407a9e9064e2d79D1 2c07a0d16727796a22cd3966c1386ec0bbc6a078516bbb8f11ad5ef1efee41c0D0 9c1e15fae5d0512b4fa533adaa9cdc0287edf4dac647dab00a15cde406af5a77D/ 687e631d9742f89ac4d15a652711dbdfb31c1bb169a01d32aa2dbe7867a4dbddD. a41ae8d65cd65f6c65ae1c82ab1ff3e26a3c431e5a1dcbc26869aced84dc1024D- 42839e095829b9d5c3ea01421da63d44ac17b13169006b8ef4e20ad588943514D, 3edda1a6eea728a7bf506272779dbdf2c5b13de62dd4c88b3dae3866a7bf2a77D+ 52c59719fb951574272b08531b51754297d4255038168d772de9a06e266d68e9D* c5d5019bb444eaf5fb2dd9c4952f790f474810c5030bf1921247a49d133e176aD) 1083dd6862f09fc282215442280057a8e349d63e2e1e5f52223a7b0a06cdcedbD( c4ccc24c5c244082a36920e0f95bbe98a35a986c22f71fb799321f15ffa0538a nAT n.Qui)Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lPgu)Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjOoi)Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUNgG(Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyMg (Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenLgy(Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Kg(Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lYgu*Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUXgG)Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyWg )Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenVgy)Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Ug)Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Tu%)Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnSgy)Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Rg])Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y`g *Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten_gy*Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;^g*Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ]u%*Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn\gy*Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`[g]*Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Zui*Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R gu%+Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnfgy+Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`eg]+Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.dui+Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lcgu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^bqO*Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUagG*Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 ou%,Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnngy,Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`mg],Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^lqO+Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUkgG+Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyjg +Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenigy+Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;hg+Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^tqO,Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUsgG,Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyrg ,Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenqgy,Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;pg,Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 212xm-Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachevwm-Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilvu,Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuu,Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) =.]}=Ae-Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipxw}-Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationw~o-Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachec}o[-Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingj|es-Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depa{wO-Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]z]a-Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsoywk-Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config. ~/^~wo.Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheco[.Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingjes.Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depawO.Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]]a.Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsowk.Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.m.Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachevm.Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil 1:h1co[/Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingjes/Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depawO/Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.] ]a/Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadso wk/Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config. m/Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheA e.Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipx w}.Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configuration  FNjes0Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depawO0Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]]a0Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsowk0Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.s/Brian Mendoza - 1.0-202hj@- EA4-140: Add wp and wp2 service subdomains to conf on wp2 serversAe/Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipxw}/Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationwo/Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apache H ZHowk1Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.eU0Dan Muey - 1.0-203iv- EA4-194: For traffic log, log the host involved in the request instead of the vhots’s ServerNames0Brian Mendoza - 1.0-202hj@- EA4-140: Add wp and wp2 service subdomains to conf on wp2 serversAe0Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipxw}0Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationwo0Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheco[0Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashing )<it)'s1Brian Mendoza - 1.0-202hj@- EA4-140: Add wp and wp2 service subdomains to conf on wp2 serversA&e1Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipx%w}1Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationw$o1Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachec#o[1Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingj"es1Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depa!wO1Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.] ]a1Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreads J` Jq/_3Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S.m=3Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq-_2Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74,SK2Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily+o2Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q*_2Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S)m=2Julian Brown - 11.71-1b+9- ZC-9726: Initial build(eU1Dan Muey - 1.0-203iv- EA4-194: For traffic log, log the host involved in the request instead of the vhots’s ServerName 2~(82q7_4Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.746SK4Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily5o4Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q4_4Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S3m=4Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq2_3Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.741SK3Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily0o3Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73 v6F@vS?m=6Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq>_5Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q=_5Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74<SK5Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily;o5Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q:_5Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S9m=5Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq8_4Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75 er+V:eDA 2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1aD@ 4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398D? 04245a15fa56fcc62a44e7fdbf592a5c99e9fd5596a3fa51ffcdd5cd60fcd576D> d4632f43f7e28eee79ec2be7c6c9812ed6c44b7ce8fb36f35a512111379f68adD= 9debba03d37e2728cdfe9c9bce0b1e67c0165107c984df04ed27f1c5af3753adD< 0621643e9a2268c87b7a09a86c250508dcd1968ec8afd43becc1edd89da1f0a4D; 667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b43D: 2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0ccD9 9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfacD8 7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960dD7 7bb0cd7429e3cd5f1e226c306b6a81b76469391d47c2b146ba0efdaa6505d121D6 aedb13bbeafe691e1a54246a88f8f08dfb3cd6fe1d0d1ca5f33ab38130cec16fD5 dd42d047561428f0e3ffadcb50f56ed93edc9d9c8b6b254a13dca5f9a3a359e6 X~ "XqG_7Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72SFm=7Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqE_6Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76qD_6Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75qC_6Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74BSK6Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyAo6Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q@_6Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72 =~ E=NPQO9Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4OOk78Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bNoY8Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNMQO8Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4qL_7Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76qK_7Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75qJ_7Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74ISK7Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyHo7Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73 4IA14N[QO - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WZkG;Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOYk7;Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bXoY;Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNWQO;Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WVkG:Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOUk7:Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bToY:Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNSQO:Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4ORk79Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bQoY9Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts RIu$mRDeS9>Matt Dees - 1.4-1Tu* Implement a new specwdo=Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilWckG=Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballObk7=Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8baoY=Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN`QO=Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4w_o - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW^kG - 0.92-4`ٹ- ZC-8700: Rename the tarballO]k7 - 0.92-3^Ǿ- ZC-6851: Fix for C8b\oY - 0.92-2YG- Adjusted installation to ULC/scripts 38B3\mOm?Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.confflig?Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DkS9?Matt Dees - 1.4-1Tu* Implement a new specYjoG>Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddiQ{>Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/hku>S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\gOm>Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.confffig>Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms. f Z\sOm@Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffrig@Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DqS9@Matt Dees - 1.4-1Tu* Implement a new specYpoG?Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddoQ{?Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/nku?S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f j\zOmADan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffyigAJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DxS9AMatt Dees - 1.4-1Tu* Implement a new specVwkE@Julian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YvoG@Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldduQ{@Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/tku@S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f j\OmBDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigBJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9BMatt Dees - 1.4-1Tu* Implement a new specV~kEAJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y}oGAJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd|Q{ADan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/{kuAS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. er+V:eDN 527404c5ff6998dbd0ee0ca1b8128755db9223484f56d02bd7f4aefd227924d4DM 7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ecDL 26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4DK 42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5DJ acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bDI 1877eee77cdea0e4a1fe9ff138f0acd43c3245bc6b1b90dadc9f5adc8d2b841fDH 48884e5f556ebfa3f1829ce4c6e6de7946a298b1769baeba4a1ac4a6617d78ccDG 28a867a95bb1d93ab4cb084afd3fcc027bee559793b00b63eca34d91b01ee174DF 993303ffb5bc9aa1c6cce2446dddda7c549e2ef52cc7c362f20e9332686b6ab3DE 8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364DD 437419adf7bc0189e92142845487b8240233186ddc85a036224b8970fbbfeb61DC 54b587c284bafb9dc0db1a70e88aa8b28127e42d96e1643ad202c176d10b4341DB 63e2d785f04338b4789bd1e2bb07598f4b4ec330b1aad1ff094eec41e819f130 (f 7(\ OmCDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigCJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9CMatt Dees - 1.4-1Tu* Implement a new specwoBBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVkEBJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGBJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{BDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuBS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. Lf 7LgcmDRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.woCBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilV kECJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y oGCJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd Q{CDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ kuCS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. 3|S'DTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciDRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycDRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcDRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}DRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. H-HeciERishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycERishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcERishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}ERishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmERishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. 2%2ycFRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcFRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}FRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmFRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|S'ETim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. __n#c}GRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g"cmGRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.Z!OiFDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL| S'FTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciFRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.  %Z(OiGDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|'S'GTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e&ciGRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y%cGRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t$cGRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. H-He-ciHRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y,cHRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t+cHRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n*c}HRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g)cmHRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. d$Wdy4cIRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t3cIRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n2c}IRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g1cmIRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.n0aHDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileZ/OiHDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|.S'HTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. Jf:U{JDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN9s-JJacob Perkins - 1.10.1-1X@- Initial commitn8aIDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileZ7OiIDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|6S'ITim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e5ciIRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. J%JfBU{LDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNAs-LJacob Perkins - 1.10.1-1X@- Initial commit@sKKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|?sKJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf>U{KDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN=s-KJacob Perkins - 1.10.1-1X@- Initial commit<sKJJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|;sJJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repository 0u$<0gJYyMTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistIsKMJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|HsMJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfGU{MDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNFs-MJacob Perkins - 1.10.1-1X@- Initial commitgEYyLTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistDsKLJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|CsLJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repository F%T|SsOJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfRU{ODan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNQs-OJacob Perkins - 1.10.1-1X@- Initial commitdPYsNTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegOYyNTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistNsKNJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|MsNJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfLU{NDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNKs-NJacob Perkins - 1.10.1-1X@- Initial commit er+V:eD[ 43fc8a8dc50ba2fdf1343f53fdee260057dc15af24da19542bccb509fd2c2d81DZ 826b47c6e8f9c04f5016dc092801a77757a4687635292acb2bd95ef18c2d9798DY d983b33b9cb6be3bc418ae99b6be3b62c6e5da41e5f440aaaddcf2af998227a9DX 156b7f7ec804a232f94d315bc00a02e54342dfe4488ea7aad3eeb490fd81dbc8DW 8a069139493fd72ef9eb7e3c4ed1561e207d058f75ac2bd8c720335b4119631aDV 9f3f7ff4b1290bbb25733d8aee077318666e6c9b8b707af6cda1fcd77fc6087dDU 4cd7345042ec5e425647ae0cb8269a380d7700fb79c4e63714028022382bc277DT 61759039db30fcdf2e286044ea9f456b98adc99af94731a1c47f27f042225aaaDS d38121340c5b5e95cd54a447ab7bd38af075d95e74e76d2811d87b94f679dbf5DR c51e183a4f47527438bbc84068ed244748e318ef35b9eb97b5a511f5da0795c8DQ d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95DP 4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87DO 002b591bf2be1c952a3209c5ab503aa00788709d2da566508be3080b2b0623dc d^*Ddc[]mPEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wZ]PEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbY]kPEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~XS+PDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`W]gPEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.dVYsOTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegUYyOTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistTsKOJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking ECZ+Ebc]kQEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~bS+QDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`a]gQEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.b`UsPDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d_akPCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony^_PCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj]SPDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9\oPS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macros - cz-~kS+RDan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesbjUsQDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7diakQCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productionyh_QCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjgSQDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9foQS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosce]mQEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wd]QEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writes I!IbsUsRDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7drakRCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productionyq_RCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjpSRDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9ooRS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscn]mREdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wm]REdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbl]kREdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. }m }jzSSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9yoSS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscx]mSEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.ww]SEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbv]kSEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~uS+SDan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processestUKRDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil #%F#9oTS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]mTEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]TEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kTEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~UKSDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb}UsSDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d|akSCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony{_SCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file comments kKJkw ]UEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb ]kUEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.kgsTDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationUKTDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsTDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakTCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_TCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSTDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config 'p('kgsUDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationUKUDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsUDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakUCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_UCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj SUDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9 oUS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc ]mUEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6. w{wVRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqVAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggVDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11VSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[VSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuVAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiVAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp 'p[WSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuWAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiWAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+ucVAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wVSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9VAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration }nQ}~%wWSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU$s9WAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw#{wWRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1"sqWAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte!ggWDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 WSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package @Qio@w,{wXRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1+sqXAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte*ggXDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11)XSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep([XSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r'suXAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+&ucWAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files W'Wr1suYAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'0u[XAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+/ucXAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~.wXSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU-s9XAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration dU7s9YAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw6{wYRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo15sqYAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte4ggYDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.113YSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep2[YSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 =1<sqZAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte;ggZDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11':u[YAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+9ucYAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~8wYSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers R,}R'Au[ZAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+@ucZAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~?wZSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU>s9ZAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw={wZRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo -wG{w[Redouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1Fsq[Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteEgg[Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11TDs7ZTimur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurationsCuZAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidrBusZAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE W'WrLus[Alexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE'Ku[[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+Juc[Alexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~Iw[Sandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUHs9[Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|qrst'u/v7w?yGzP{[|e}m~sz #(-4:BJS[cksz %,17<AGLT\dlt} %-5=EMU]emu} %-™7ÙAęJřSƙ\Ǚeșməqʙw˙{͚̚Κ ϚКњҚӚ#Ԛ+՚4ך=ؚFٚOښXۚaܚhݚmޚrߚx}  -zOy-dTuW\Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kSue\Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetRa \Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gQW{\Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiPgo\Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPOs1\S. Kurt Newman 2.4.07-02-0U~@- Initial creationTNs7[Timur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurationsMu[Alexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uid er+V:eDh 4441a3e96d10a07eb2a7d82efdda5169bb5ea6209fc8468f872f9832ff779c97Dg 25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54bDf e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91cDe a202b8587e75ebb2384208fea8133755c5eae80ef895c748c1a97c591173d860Dd 505c341615bed214a441eb29e6eca023cb1e965290b787145c7161563325bc32Dc 3201cba906592c405a37fb9396d01716e7b61db554c0c7d91d27809eb98963feDb efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94aDa 0aa64f1b37f28228e3819b02d2e3d8de2005e1f2dccb0f2c42c55a87816ac515D` 427f129a37ab0c0729d2b4fd50477877f6d7f9f61f1afa604dac690b0566d8a7D_ 0a87cdf13b6a4026b47070cf26e5be4330bb71484680371fbdc1b373a9aaafb1D^ d6c8e2cacad9825623775e12e0e479a1211eb081472545f7d8f846d1c9b52446D] 57736d1a419770a99763d53c9f35c8eb01dbc1453b03509f6cddc69f542ea02cD\ 29cfd312117feef36289801581d4f3b24a6b8b368ad548e3a8f83fbda1498329 r(Grd\uW]Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k[ue]Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetZa ]Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gYW{]Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiXgo]Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPWs1]S. Kurt Newman 2.4.07-02-0U~@- Initial creationVs;\Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|Uc\Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes r(GrdduW^Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kcue^Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetba ^Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gaW{^Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi`go^Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP_s1^S. Kurt Newman 2.4.07-02-0U~@- Initial creation^s;]Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|]c]Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes lz'Qlklue_Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetka _Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gjW{_Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiigo_Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPhs1_S. Kurt Newman 2.4.07-02-0U~@- Initial creationjgio^Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situationfs;^Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|ec^Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes sTstta `Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gsW{`Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningirgo`Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPqs1`S. Kurt Newman 2.4.07-02-0U~@- Initial creationjpio_Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situationos;_Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|nc_Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdmuW_Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 +Cg}W{aDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi|goaDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP{s1aS. Kurt Newman 2.4.07-02-0U~@- Initial creation_zsO`Julian Brown - 2.4.7.4-6h@- EA4-99: Adjust exec_code_asuserjyio`Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situationxs;`Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|wc`Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdvuW`Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kuue`Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest package |5.|Ms+bJacob Perkins - stable-1X@- Initial build_sOaJulian Brown - 2.4.7.4-6h@- EA4-99: Adjust exec_code_asuserjioaDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situations;aTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|caCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduWaJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kueaJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget~a aEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. _?_d YsbTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv YbTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT aKbCory McIntire - stable-7^y@- EA-8527: Move into production Y)bTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version Y)bTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYbCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIbTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}bCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file VRpvYcTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKcCory McIntire - stable-7^y@- EA-8527: Move into productionY)cTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)cTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYcCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIcTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}cCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file&ggbCory McIntire - 1.14.36.1-1`- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPM '!/'Y)dTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)dTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYdCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIdTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}dCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[gScCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&ggcCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYscTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed m0qm%YIeTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem$a}eCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM#s+eJacob Perkins - stable-1X@- Initial build["gSdCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&!ggdCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd YsdTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYdTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKdCory McIntire - stable-7^y@- EA-8527: Move into production C[-aYfCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2,YIfTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem+a}fCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM*s+fJacob Perkins - stable-1X@- Initial buildT)aKeCory McIntire - stable-7^y@- EA-8527: Move into production(Y)eTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version'Y)eTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[&aYeCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 k|QMk5Y)gTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[4aYgCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.23YIgTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem2a}gCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM1s+gJacob Perkins - stable-1X@- Initial buildT0aKfCory McIntire - stable-7^y@- EA-8527: Move into production/Y)fTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version.Y)fTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version v|%\Xv=Y)hTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[<aYhCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2;YIhTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem:a}hCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM9s+hJacob Perkins - stable-1X@- Initial buildv8YgTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT7aKgCory McIntire - stable-7^y@- EA-8527: Move into production6Y)gTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\XvEY)iTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[DaYiCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2CYIiTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemBa}iCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMAs+iJacob Perkins - stable-1X@- Initial buildv@YhTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT?aKhCory McIntire - stable-7^y@- EA-8527: Move into production>Y)hTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version er+V:eDu 653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02Dt cb85ddd786074f8ee061bd764917dcff27a79c6761b05874b1b79d7ca9e1170eDs 39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5Dr 30556d16c78fb34fe543ec625e4cf5eb347d49d8f824954861877705f9a6aec0Dq 6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8aDp 65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284Do ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3Dn 7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1Dm 93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646cDl b0f982891b96f8ed42a30385af57b5a4b1c13a5591f30e2b9cc2f8955330a4caDk d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cDj 4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cfDi 8d3ff2fb1b55954b57f2c91ea7afefc500ab0ea66f03cdcede24078a0399c288 v|%\XvMY)jTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[LaYjCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2KYIjTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemJa}jCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMIs+jJacob Perkins - stable-1X@- Initial buildvHYiTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTGaKiCory McIntire - stable-7^y@- EA-8527: Move into productionFY)iTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\XvUY)kTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[TaYkCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2SYIkTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemRa}kCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMQs+kJacob Perkins - stable-1X@- Initial buildvPYjTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTOaKjCory McIntire - stable-7^y@- EA-8527: Move into productionNY)jTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\Xv]Y)lTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[\aYlCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2[YIlTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemZa}lCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMYs+lJacob Perkins - stable-1X@- Initial buildvXYkTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTWaKkCory McIntire - stable-7^y@- EA-8527: Move into productionVY)kTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\XveY)mTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[daYmCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2cYImTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemba}mCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMas+mJacob Perkins - stable-1X@- Initial buildv`YlTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT_aKlCory McIntire - stable-7^y@- EA-8527: Move into production^Y)lTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\XvmY)nTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[laYnCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2kYInTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemja}nCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMis+nJacob Perkins - stable-1X@- Initial buildvhYmTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTgaKmCory McIntire - stable-7^y@- EA-8527: Move into productionfY)mTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\XvuY)oTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[taYoCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2sYIoTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemra}oCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMqs+oJacob Perkins - stable-1X@- Initial buildvpYnTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileToaKnCory McIntire - stable-7^y@- EA-8527: Move into productionnY)nTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\Xv}Y)pTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[|aYpCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2{YIpTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemza}pCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMys+pJacob Perkins - stable-1X@- Initial buildvxYoTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTwaKoCory McIntire - stable-7^y@- EA-8527: Move into productionvY)oTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\XvY)qTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYqCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIqTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}qCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+qJacob Perkins - stable-1X@- Initial buildvYpTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKpCory McIntire - stable-7^y@- EA-8527: Move into production~Y)pTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version |%E[ aYrCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YIrTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem a}rCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM s+rJacob Perkins - stable-1X@- Initial buildd YsqTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYqTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKqCory McIntire - stable-7^y@- EA-8527: Move into productionY)qTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version m|(qmYIsTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}sCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+sJacob Perkins - stable-1X@- Initial builddYsrTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYrTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKrCory McIntire - stable-7^y@- EA-8527: Move into productionY)rTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)rTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version Ccma}tCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+tJacob Perkins - stable-1X@- Initial builddYssTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYsTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKsCory McIntire - stable-7^y@- EA-8527: Move into productionY)sTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)sTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYsCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 l6M%s+uJacob Perkins - stable-1X@- Initial buildd$YstTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv#YtTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT"aKtCory McIntire - stable-7^y@- EA-8527: Move into production!Y)tTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version Y)tTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYtCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YItTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache _?_d-YsuTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv,YuTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT+aKuCory McIntire - stable-7^y@- EA-8527: Move into production*Y)uTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version)Y)uTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[(aYuCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2'YIuTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem&a}uCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file er+V:eD 50874e569074011ff63ba9a5ebf1ef6bbad1ed0dda256c9d6d6a29602e79628dD d0c04a7727e74a5381a7cf856fd02946023cef0cd4f01ee3fa040050190c5959D 155a9eb10692352031539d7f3b122e6d608ef6db76ab0e1e55e683d2498aad2aD 9d3e31fbf299bdbb521f1fc0db7ec1eea3bd97c33edefdbd410640c218cab5eeD~ b81960deb41dbbae9859d5aeb7e6096a61bb54fd3ed83fad2e02ddd298e2c09fD} 0dfad93dfefd2624310dd78d3080e67f2c40ab2252688b7aaaadd0c7252c2f72D| 8616f2dd9efc109f92e64fb002e85e06f22f0482edaddba4ebf3c1565a8a1c81D{ e80e25d083e920ea8468c7285d09e573779fc2e54f5f9e827f0d5748a5307475Dz a9149acf5f22adcd13cde8a7ea25180c80f8b74ae2847b5103c6d8f7d8a17868Dy 3798b239625a624006f779503ddfbe6ce55ccb321973b06c1869ed0830fa915fDx 981e3ef5e4c520a35e069bb791eb65ab0dfcc0f2758dd0d97ba6deeebd9314b7Dw 058f84ae6a2f7fff35865af521fe79d96809467be02a1cc67dc4417e4a3993f3Dv 840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067c )a1^})Q7o7vJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c6[ovDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex5YvTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese4YuvTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh3_uvCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc2UuvDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f0U{vDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK/OKvDan Muey 0.9.8-7U@Add forked MPM to requires listN._AvDarren Mobley 0.9.8-6Um- Fixed typo in dependency )a1^})QAo7wJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c@[owDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex?YwTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese>YuwTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh=_uwCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc<UuwDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f:U{wDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK9OKwDan Muey 0.9.8-7U@Add forked MPM to requires listN8_AwDarren Mobley 0.9.8-6Um- Fixed typo in dependency zI4zQJo7xJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cI[oxDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexHYxTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseGYuxTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhF_uxCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcEUuxDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fCU{xDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKBOKxDan Muey 0.9.8-7U@Add forked MPM to requires list R6l3RcS[oyDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexRYyTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseQYuyTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhP_uyCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcOUuyDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fMU{yDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKLOKyDan Muey 0.9.8-7U@Add forked MPM to requires listyKsxBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil L0f-Lc\[ozDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex[YzTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseZYuzTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhY_uzCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcXUuzDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fVU{zDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningyUsyBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQTo7yJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8 Q0f4QxeY{Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesedYu{Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhc_u{Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcbUu{Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f`U{{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning^_qOzJulian Brown - 0.9.8-21h@- EA4-97: Adjust exec_code_asusery^szBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ]o7zJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8 Fi|cmo[|Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rloy|Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NkUK|Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportjYY|Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets^iqO{Julian Brown - 0.9.8-21h@- EA4-97: Adjust exec_code_asuseryhs{Brian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQgo7{Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cf[o{Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not there v!v'qek|Dan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lpsg|Cory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gome|Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntun_%|Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] \,cwo[}Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rvoy}Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NuUK}Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supporttYY}Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsJsu!|Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 rg[|Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866 v!v'{ek}Dan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lzsg}Cory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gyme}Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntux_%}Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] ]\=b]_%~Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[~Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7roy~Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N~UK~Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportJ}u!}Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 |g[}Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866 &{ g[~Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'ek~Dan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lsg~Cory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gme~Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu R22WR _%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support+gq~Dan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571Ju!~Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 &{ g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20g meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu 929gmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6+gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571Ju!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 sAsJu!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 QkgmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6nygChris Castillo - 2.9.12-2i@- EA4-136: Fix libxml2 library linking issues+gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571 sAsJ#u!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 "g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'!ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 Qy#WV+s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t*o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b)UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d(o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S'o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d&[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)n%ygChris Castillo - 2.9.12-2i@- EA4-136: Fix libxml2 library linking issues+$gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571 ##f#t4o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b3UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d2o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S1o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d0[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)c/o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf.oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf-UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx,UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 er+V:eD 35d3d33cc5302642e92bcfe81f11ee1580475d5cc5a31a48ee61f0685023cfffD 4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903eD  9d61a1c1f5446638e564810851f9b380bcc3a098ef1b6b6fd150239cca118f06D  b55b5624d30cec6e490241ad084b249e207eb218e2af93f326898d651fd7b449D  f65bb728394be907d5001efd76d6300a5132775171440570930356caa89f4229D  908642eb0d949597047f9207ee6bc94cdc293681d73abd3b2a1ea8c0a2700ba8D  a59b9b0b3a0877650227ff81a11b51850a231b6ba45cb177d58d9e887795a9bcD b37b109fe4441bf3b3c777efe22e966ff32b2f8c4ea96d8a2d6d4c93e82b3818D 659659cb26f0b1f5279251bbd7c834e13da3063cf223bb9fe42dbded3d4e13ecD b0278dc6711b284f9ebe393e05323208db34dd82ec1103cf2a9165d1f444db08D 7dd71f48abb16c26d55e65ba8e1a45b93a4be1cbb65c652c61b0882fa013f6d7D 5167e6875f784ad7a62cb4f89c91e1e74c8e5431d5f9e34b1daf3e39e5aaff91D a5f39de23e00695c470df2f3803c4241a5b24e1c101ccafd7b56da8d1751dc61 1,0t 1t=o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b<UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d;o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S:o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81c9o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf8oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf7UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx6UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V5s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82 C,0eCbFUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dEo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SDo;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81bCgaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confcBo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfAoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf@UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx?UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V>s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82 "0"S"bOUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dNo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21bMgaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confcLo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfKoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confJUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxIUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VHs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tGo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 &0"S&dXo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21^WqOJulian Brown - 0.7.2-38h@- EA4-96: Remove exec_code_asuserbVgaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confcUo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfToaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confSUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxRUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VQs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tPo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 ($PT(^aqOJulian Brown - 0.7.2-38h@- EA4-96: Remove exec_code_asuserb`gaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confc_o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf^oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf]UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx\UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V[s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tZo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bYUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 %!k%shm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pgW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZfWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_emUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qdm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8ncYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kbWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE g FgnmYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)klWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`k_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`j_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3piW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) Jzsrm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pqW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZpWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_omUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qnm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8  F_xmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qwm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nvYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`u_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`t_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3psW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) c0c`}_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p|W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s{m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pzW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZyWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 D DQm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`~_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 dAXdpW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 R:RQ m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8 _CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 dAXdpW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_ mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 6:6mskCory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 Jzsm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8 F F`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) ?l?eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1mskCory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner tqJtk'okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse&maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_%mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W$mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h#W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n"YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)!gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. zz Dze/maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_.mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W-mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h,W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n+YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)*gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~)gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e(ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly ne|nn5YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)4gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~3gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e2ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)1W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k0okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs er+V:eD 1b84b59b0c8264f9ef74ef80f5ccf81cd1b30e2765c71ad7ea9ee54b94bbc762D 94a08b5d369de4c312b10518375adf888af29d9ce5dd2baec403b3db3fbc3d96D c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85adD c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4fD c6ec9d421da1c163b707bd9bc36a0553c14812322c887b5ef068b4d5dd5de2f9D 2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87D 1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99D abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168fD 8850c6dce4c3eb66dae4454a5473fbf6e2410da578b3dcb0f7a87c8e2d2aa145D 39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0dD 9dcf7743126922571e76e8593d6e2c7bc9803a3a82ecb52cffcf399a14533223D 9b12c28998a4325d60db4b42436776ab5a20c4e2624a004a2c56e83029d07a27D 84226c9b9840ef26a2d94e7da4b1bd86343f168bf22b8e24c737eea773dacbb2 U;qU~<gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.);W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k:okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse9maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_8mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W7mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h6W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 c-ckCokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseBmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_AmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W@mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h?W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n>YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)=gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. RL.RhIW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nHYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)GgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~FgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.EsBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)DW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. oDnAoHPe/Remi Collet - 20161029-1YB@- initial packageOsBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)NW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kMokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseLmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_KmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WJmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 !L>{!WZS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WYmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fXgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HWSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWVS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4fU]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}TgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).HSe/Remi Collet - 20161029-1YB@- initial packagefR]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}QgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845). LM. fegiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HdSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWcS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YbW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WamEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f`giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H_SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW^S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W]mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f\giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H[SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URL ~J<#~HoSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWnS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`mmWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYlW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WkmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fjgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HiSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWhS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YgW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WfmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 M=~M^xoQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesbwoYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{veDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`puwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuwtw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.`smWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYrW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WqmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fpgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. X7v{XZeSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^oQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesboYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{~eDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`z}eDan Muey - 1.0-114iS@- EA4-156: Remove wappspector dep as its moving to update gathererf|s]Brian Mendoza - 1.0-113h@- EA4-112: Add ea-wappspector dependencyU{o?Julian Brown - 1.0-112h- EA4-54: Update manifestizw_Chris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifestZyeSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system F<V F^ oQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesb oYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{eDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`YeQDan Muey - 1.0-116i"@- EA4-205: Add PHP 8.5 to manifestmeyDan Muey - 1.0-115i@- EA4-94: Update ea4 manifest for mod-passenger on A10zeDan Muey - 1.0-114iS@- EA4-156: Remove wappspector dep as its moving to update gathererfs]Brian Mendoza - 1.0-113h@- EA4-112: Add ea-wappspector dependencyUo?Julian Brown - 1.0-112h- EA4-54: Update manifestiw_Chris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifest er+V:eD) ced4216db00166f77efe3b1b9eb8c405414de9241e41bacc07f24c1ba8bcc85dD( a0871f8381473527f3d6fbfb90a9a05b4db4912521a468335edf2e1cf8a17747D' 3356350e5af5a0e0c9ead5c50f4456e420fe234e22dc27a72fb2d909cf1672edD& ef555a48067e6d90e5b81ef2bfd60cf85122ca311d9576bf781cd7d99a656a89D% 251787fd94965cd13660f9735e4e8d0a0ecfe6c97346876102e48d53f1317054D$ 716d8f51b69117ac39ebb5bb3a94d3f60495f930d04d8465f4e3f281b8605f05D# 90b7f06d0c9fbe371a4c6f31c588cb595a13714b14cd64386060f89220bc06faD" 9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2D! 9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878D  c74685ba4b6d8fae91f99e6b6528884600484be739c27deb9df9cabda6c46796D 845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72bD 7ed9abd04568611513855225a7c9bd23250b05dfa6d89fa0e0a665c00ef32dd1D 78121d4ec8ba7226fb5ece6a4b1ecb5fec8f742b5c08ce817ff1529f9bbc4d62 o7v-oZeSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^oQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesYeQDan Muey - 1.0-116i"@- EA4-205: Add PHP 8.5 to manifestmeyDan Muey - 1.0-115i@- EA4-94: Update ea4 manifest for mod-passenger on A10zeDan Muey - 1.0-114iS@- EA4-156: Remove wappspector dep as its moving to update gathererfs]Brian Mendoza - 1.0-113h@- EA4-112: Add ea-wappspector dependencyU o?Julian Brown - 1.0-112h- EA4-54: Update manifesti w_Chris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifestZ eSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system X<V#XAU1Joe Zhou 1.0-1UY@- Set up the filese#Dan Muey - 1.0-118i1w- EA4-213: Add wappspector dep back to avoid it getting removed erroneouslydwUHeekyoung Park - 1.0-117i1w- EA4-212: Update default PHP to 8.2YeQDan Muey - 1.0-116i"@- EA4-205: Add PHP 8.5 to manifestmeyDan Muey - 1.0-115i@- EA4-94: Update ea4 manifest for mod-passenger on A10zeDan Muey - 1.0-114iS@- EA4-156: Remove wappspector dep as its moving to update gathererfs]Brian Mendoza - 1.0-113h@- EA4-112: Add ea-wappspector dependencyUo?Julian Brown - 1.0-112h- EA4-54: Update manifestiw_Chris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifest 6_9z6A&U1Joe Zhou 1.0-1UY@- Set up the filesc%SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV$mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc#O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy"g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA!U1Joe Zhou 1.0-1UY@- Set up the filesc SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheVmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGcO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningyg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page _@V/mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc.O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy-g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA,U1Joe Zhou 1.0-1UY@- Set up the files\+SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec*SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV)mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc(O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy'g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page <;{V<A9U1Joe Zhou 1.0-1UY@- Set up the filest8iJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\7SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec6SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV5mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc4O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy3g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA2U1Joe Zhou 1.0-1UY@- Set up the files\1SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec0SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cache K_KgB_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gA_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g@_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3t?iJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\>SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec=SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV<mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc;O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy:g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page ~,D\~gJ_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3qIssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qHssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qGssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4qFssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qEssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gD_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gC_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 ,XpqRssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qQssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4qPssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qOssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gN_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gM_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gL_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gK_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4 "NpqZssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4qYssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qXssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gW_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gV_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gU_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gT_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4qSssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6 ~:f~qbssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qassCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g`_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g__sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g^_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5q]ssCory McIntire - 1.5.8-1i@- EA-13247: Update ea-freetds from v1.5.6 to v1.5.8q\ssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6q[ssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5 w0d wj_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadUio?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildUho?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildqgssCory McIntire - 1.5.9-1i- EA-13265: Update ea-freetds from v1.5.8 to v1.5.9qfssCory McIntire - 1.5.8-1i@- EA-13247: Update ea-freetds from v1.5.6 to v1.5.8qessCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qdssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qcssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4 er+V:eD6 fcd672a20240c12023159d9e72fc66cc07fa54542aee3d7d5d47cd39241afb0eD5 d7328cf9e7743a9f26fc14820c3d9e40779f63ce77a4f9a36976de809f135f6dD4 5c6967c7d40fbd890474e71f59052216c301ce3a315ba7d494438ede8284015fD3 d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95D2 1eb0c0ba39524cf5be2a8c3b0185ff58bbe4c61dffc7125b5c1d81dc87704e8cD1 ed94535538fe845af0fd957e5c38eff7060ac268a7743e4057666acb52dac9dfD0 64de407783116c66d51ba6f77830f550543aa9f714856deae6ad720a0a78c7d3D/ 23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382D. 3220258dda29af95e3fcc93c6e65f9a465f3a56fc136fb875162af66f301e412D- 2785f6d0348977d865d25ab0ac8404b793ce592ef399ccf8338ef7aefc5fcdb4D, a965096e9327146bbad523d6035723154f40f5938a0980377af069198130c6b8D+ 2502ebf9f01f057c96e7564a12fb8666b177896b3430bf09ea6871702ecc6eecD* e494afcc948b596847e427930f533816ce24b021c7172f6c41db3712984e665e TcOTSou3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow naaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&mamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryglaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1kaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS }}guaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1taSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLStsuwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0ruGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopiqu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtpuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1 V[tyuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Sxu3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow waaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&vamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry NrUNgaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1~aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS"}uQCory McIntire - 8.16.0-1hh@- EA-13099: Update ea-libcurl from v8.15.0 to v8.16.0 - CVE-2025-10148: predictable WebSocket maskt|uwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0{uGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopizu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSL V[tuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Su3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry rU&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry"uQCory McIntire - 8.16.0-1hh@- EA-13099: Update ea-libcurl from v8.15.0 to v8.16.0 - CVE-2025-10148: predictable WebSocket masktuwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0uGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopiu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSL \i u_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak &_BC&`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuCory McIntire - 8.17.0-2i@- EA-13258: Fix CentOS 7 build by adding libssh2 compatibility patchtuwCory McIntire - 8.17.0-1iv- EA-13258: Update ea-libcurl from v8.16.0 to v8.17.0"uQCory McIntire - 8.16.0-1hh@- EA-13099: Update ea-libcurl from v8.15.0 to v8.16.0 - CVE-2025-10148: predictable WebSocket masktuwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0 uGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loop km,kkjmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationukJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly .,kk.Y%kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationf$cmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1u#kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj"mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1!]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly` ]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationukJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ??^l-siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpm,qmCory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1f+cmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1u*kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj)mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1(]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`']gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[&gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8 iU4s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw3{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo12sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte1ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.110Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep/[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r.suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user aye;ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11:Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep9[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r8suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl7siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+6ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~5wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers SKwSrAsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+@ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~?wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU>s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw={wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1<sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script dUGs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwF{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1EsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteDggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11CSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepB[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 +0+MSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepL[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rKsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'Ju[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+IucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~HwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers `i`+SucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~RwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUQs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwP{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1OsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteNggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 em>eUXs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwW{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1VsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteUggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11'Tu[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 er+V:eDC c9fabc29222ba2ae130f812f6b0e405dd528561832a2caadd0014a3227be9697DB dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538DA 81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5bD@ b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899D? 6311447a6e1e6092c2ebf0eea71d6fd5d664abaf47f8fccfe5ac92b26178d5acD> 1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96D= d51fe06892ef45cc768ebbee410d1ded9ec28a4ad0b30b1e53b58d64e9b65874D< da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1D; be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94D: 003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857D9 7b401d32c287fb6505d4fae34b25e8649ac04589f66314d46979bc285bdfb5c9D8 d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53D7 79c7ac9bab9d8d04be99bb1890ac8a96be851164ba20e3d616bc8b86c80607e0 0]uAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidr\usAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE'[u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+ZucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~YwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers f(G:fogqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_fqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWeS_Germano Rizzo =- modified for new installation structureUdS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bb;MPeter Soos :- rebuilt under RedHat Linux 7.13a91Peter Soos :݁- RedHat Linux 7.00`9+Peter Soos :- version 2.4.90_9+Peter Soos :W@- version 2.4.5T^s7Timur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurations ;e2\Hn;0s9+Peter Soos :- version 2.4.9erS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_pqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWoS_Germano Rizzo =- modified for new installation structureUnS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bl;MPeter Soos :- rebuilt under RedHat Linux 7.13k91Peter Soos :݁- RedHat Linux 7.00j9+Peter Soos :- version 2.4.90i9+Peter Soos :W@- version 2.4.5ehS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioning A*x<AB;MPeter Soos :- rebuilt under RedHat Linux 7.13~91Peter Soos :݁- RedHat Linux 7.00}9+Peter Soos :- version 2.4.9J|_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde{S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningozqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_yqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWxS_Germano Rizzo =- modified for new installation structureUwS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bu;MPeter Soos :- rebuilt under RedHat Linux 7.13t91Peter Soos :݁- RedHat Linux 7.0ofbflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|'/5<CIPZeox &/9BJRZbjouy     %-4;AGMSX]gs # *!2":#B$J&R'Z(b)j*q+y,-. /012&3.475?6G8O9W:_;h? @AC%D-E4F<GDHLISJZKaLhMoNvO|PQ STU(V1W:XDYMZV[^]f^n_v`a <Mj4<U S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.0J_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17 bDjZbUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.0 SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_ qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW S_Germano Rizzo =- modified for new installation structure TDjTYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structure f~$f#aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos"YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.!cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos Wo jW *YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached)aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos(YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.'cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm&YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV%[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental $YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached ;7H%;V2[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 1YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached0aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos/YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files..cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQ-o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m,YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV+[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental $<~$m:YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV9[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 8YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached7aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos6YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.5cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQ4o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m3YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached 5wmBYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVA[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental @YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached?aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos>YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.=cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiont<o}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q;o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8 X5#;XzJWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcIWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`HcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMG}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jF}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!E/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildtDo}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9QCo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8 er+V:eDP 6b7162744bdab4612f3599475905b28e31553ec82c3d9878a96986884716a80cDO dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903DN 02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657DM c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11DL 59010bfffac6e736faffc930fef912841f8383749269592b12fb3ba8f475f753DK 0715c8aee2c65f45a34f8920d29c851c2b75468e5ee650c3cfd030ea136f8d69DJ 67c1674976c1884a17718616dae632b176cc8ead8cb43b7e0d11128ae73e3658DI b842ed692f0f5654896493e51b78d5261b377ddd741ac3bf46d345d51d1a43f3DH 7034a33810c09cad18415e25362671a3b68150ae415bfbb68d9be7a532d41cabDG cd28a40df551ce9581f39b1122d1d49183ac9c537251f50522fef439e4c976f3DF 1a6e11b9b466e35fcea881db55187ee05bffbd0ae69065c5cc8bce7b6290c925DE a4e499fd38ac68a7ca467322885376aab73149e5f49983eef7e5527fc59804bfDD 2d3f5df8fb29beac96b1e09cac78ce11fa2c00981f7c33a4959d274e9b687b2c NuH6N`RcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMQ}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jP}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!O/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildxNqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPMm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\LSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0KW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy s3esZ}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jY}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package buildxXqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPWm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\VSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0UW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzTWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcSWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed 7/}lbsiCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0xaqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP`m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\_SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0^W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz]WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc\WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`[caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM }{5K}xjqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPim7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\hSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0gW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzfWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallceWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`dcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMc}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) $JjqawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"paeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2oaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjnawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jmawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jlesDan Muey - 5.8.0-2h- EA4-52: Address `libcurl.so.4` missing on Alma 10lksiCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0 S">2yaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjxawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jwawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tvuwCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6juawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jtawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tso=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)rasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears Z@|jawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j~awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T}o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)|asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj{awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"zaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps 5)asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~u Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd L<Lj awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 u-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~ u Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3 YJ73YjawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3" aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2 aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking y}yTo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3u-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~u Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd  &$ tuwCory McIntire - 2.15.1-1hu- EA-13221: Update ea-libxml2 from v2.15.0 to v2.15.1vywChris Castillo - 2.15.0-1h@- EA-13114: Update ea-libxml2 from v2.13.8 to v2.15.0u-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~u Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4 'D]f&_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f%_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m$ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m#ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat"mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e!_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHnygChris Castillo - 2.15.1-2i <@- EA4-136: Fix libxml2 library linking issues "?`m.ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m-ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat,mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e+_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x*WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone)WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHb(UsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v'mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil '.Pi'f7_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f6_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m5ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m4ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat3mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8b2UsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v1mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf0_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f/_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 1"z 1f?_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m>ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m=ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmai<auCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P;]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee:]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b9UsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v8mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil +Q}+mGooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmasFuuCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4iEauCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2PD]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updateeC]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bBUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vAmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf@_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2 er+V:eD] 927d9c4b250a6d1a589415c92e1f041a1aed889fab4df68cf9d0b6b6acb30adaD\ 3cc7324c6b905b5a129b53bed8a1ac75ac7315b0a0df7b8f78a0f36c5e2aa3d3D[ ad98f7a83edb56a9c75d8f99a15850e858756357cd1b13cbb039a3ec901d0f86DZ c4bf0cda277f09bcd4e05c088e36eb133e24e4e6e8f4713bedd814aa89348a78DY 02ed50acfbb4c26f33a570fc9741d67cf42317b1544be01e4fcd1522956f19caDX e61eb34f3aabadeb09f729c8693b578b26cb4e053a1f4ac2d08520dcaf7a7343DW a9b9a97a06492cdbe6639aa4c8672c30e10f51c4ddb6d1b1e540575162b855a6DV 6de041c2ab14bb9d80a02a7ee734c2625920cdc53185bfb0d5fc37b2ac84cf16DU ce8998bef17b2e30c68599c8446f3f70da42d3a3648f793b70739aadecc4e3b7DT 4bfb91d538ad59e587113adbea43fc240d0653fa1d5ef6c8e46db3d21549023aDS d306b3521086b53681d433d54e7aeeb50fb874bfda3dcdcf4d1f59b6ff53aba5DR 8bcf458dc58b42457fe2ff8d4cb7b7ea6f8f30aa3a37d6e8dfae36b080bf7239DQ b2334416a326b6455a22bc3bd751b2423c7bdeb32bc582f34cd9fd6fe000f345 8'Ex8iOauCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2PN]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updateeM]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bLUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vKmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfJ_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fI_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mHooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0 u#8`unWaCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33wVoJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildUo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachednTaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nSaCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33wRoJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildQo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedsPuuCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4 [3Q[x_uCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37x^uCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36n]aCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n\aCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w[oJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildZo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedxYuCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36nXaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34 ^=G^_hiYJulian Brown 0.02-2a- Refactored a memory corruption errorBg[-Brett Estrade 0.02-1X l- Updated source?f['Brett Estrade 0.01-1W@- First BuildxeuCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37xduCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36ncaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nbaCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33waoJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nild`o]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcached WI-DWurkJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrqk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_piYJulian Brown 0.02-2a- Refactored a memory corruption errorBo[-Brett Estrade 0.02-1X l- Updated source?n['Brett Estrade 0.01-1W@- First Buildrmk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_liYJulian Brown 0.02-2a- Refactored a memory corruption errorBk[-Brett Estrade 0.02-1X l- Updated source?j['Brett Estrade 0.01-1W@- First Buildrik}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 Ty*ATu|kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr{k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_ziYJulian Brown 0.02-2a- Refactored a memory corruption errorBy[-Brett Estrade 0.02-1X l- Updated source?x['Brett Estrade 0.01-1W@- First BuilduwkJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrvk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_uiYJulian Brown 0.02-2a- Refactored a memory corruption errorBt[-Brett Estrade 0.02-1X l- Updated source?s['Brett Estrade 0.01-1W@- First Build .u3.g_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml fileyTravis Holloway - 0.02-5h~+- CPANEL-48307: Add BuildRequires for autoconf, automake, and libtoolukJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_iYJulian Brown 0.02-2a- Refactored a memory corruption errorB[-Brett Estrade 0.02-1X l- Updated source?~['Brett Estrade 0.01-1W@- First Build}yTravis Holloway - 0.02-5h~+- CPANEL-48307: Add BuildRequires for autoconf, automake, and libtool xVnxx _Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x _Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x _Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368 6px_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4joiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file  6ajoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773x_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5 er+V:eDj dc7ce6181fab39316e5c93e5648d72797c689d18b8f9ffaf2f9104dcee0a3568Di 01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfffDh 12004392bccd8709e9f5c557d9ca07eecf2a9cc3d403985c4e4c6116c1478be8Dg a8bff4f750c5047fc165f29f1ba2911fcdf639b6c94717b5155fa2e2ec9ab35cDf 2eb3d0bedacff7262d0e37c5017e7e47f6d795e2a423901e3128c7a861e22a1aDe 8e989b5d1075cc4731aae535c63af0a17a4c37c4d7e8244d955afa35f95464feDd 81b052375b79f52bb9252a339138091bf93a86b312c7145a23980f6b03b98d30Dc 3b2b0d2742b5c1bf7a59e4a3ee0d850b5748a1e8d1fa27577b62f9bb4f1f21ebDb 9f1db25958a588e3327b7eae4a0e5d9e5714f2c6f9cdd5a07f536ba7030e3efdDa 0443c1a5f7bfdb965be3c02ad59bd8a3749911e8460116fa68cd26932fdb7cb6D` 5f667c8932050bb7210048e19e0c8b16ba12e4bf239a2c7be89c33e281f89964D_ cbe6ce8a26fce45d8b87f493626d5d0e68e6d456a8c002efdcec1dce980efea1D^ 0ad84585f97ff474cfdca294a6c8a0b301a3bc64c2f0d56977849b59d677a41d t :th%oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX$SaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw#_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g"_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368n!oqJulian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate processx _Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4 g"Agj-awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j,awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0m+ooJulian Brown - 3.3.7-3h8L@- ZC-12873: Correct issue with WHM Modsecurity UIn*oqJulian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate processx)_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x(_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x'_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j&oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yaml +Qwt4uwCory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0t3uwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0j2awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j1awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j0awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j/awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q.aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage Gmt<uwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0j;awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j:awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j9awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j8awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q7aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej6awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0t5uwCory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0 `jDawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jCawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jBawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jAawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q@aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagem?gwDan Muey - 1.67.1-1h- EA-13175: Update ea-nghttp2 from v1.67.0 to v1.67.1t>uwCory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0t=uwCory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0 M+9MkLgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{KqJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachexJg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual usetIuwCory McIntire - 1.68.0-1i@- EA-13229: Update ea-nghttp2 from v1.67.1 to v1.68.0mHgwDan Muey - 1.67.1-1h- EA-13175: Update ea-nghttp2 from v1.67.0 to v1.67.1tGuwCory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0tFuwCory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0tEuwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0 cVm_SgYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkRiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueyQi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjPioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixOw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lNweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersMu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh server jZioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixYw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lXweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersWu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkVgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{UqJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachexTg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use 3(aw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.l`weCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters_u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverk^gsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix_]gYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readk\iqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issuey[i Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNI MQMkhgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fixgu1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expectrfusCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_egYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkdiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueyci Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjbioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix cVm_ogYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkniqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueymi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjlioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixkw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.ljweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersiu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh server bXKbyvi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjuioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixtw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lsweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersru?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverqu1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expectrpusCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3 :|u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh server{uBrian Mendoza - 1.29.3-3i - CPANEL-50009: Add wp and wp2 service subdomains for wp2 serverszu1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expectryusCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_xgYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkwiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issue D DrusCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_gYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueyi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix~w?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.l}weCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters 'jM_'e ]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e ]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e ]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1N OQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI UADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionNOQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipIUADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionIUADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionuBrian Mendoza - 1.29.3-3i - CPANEL-50009: Add wp and wp2 service subdomains for wp2 serversu1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expect er+V:eDw 0b125dcfd3858db1596303c4495ba1892e876844b2c18b4ca78dec6fecf330b9Dv 63c20650357923fc93565bcad728f02398553d88363fdd4fb58b4d85af5c14bbDu 68e43905e01212c78c98f3b8587377d3333de63368ea8d492a99cda30f2cde40Dt 553613f0b32f4bc3c95de9a672734902c43a2689e075d87e26dbe56c07644136Ds 53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fDr 7c44d5319d8343d90f929e9ebaa58a1a51f655d5a365d3d9ce994bff7d62109eDq 999a7d88d712e25c978b381bcf332a11af29f8439b2e8f830d7bbe5127d27ab3Dp e2435a469d0fc4947c45751dbd26c8d2e0730942ff528a7f491d94e41c054a57Do 965fa07345ccd9524bff9806ce4d18bd3b08b84385f0690b7484c7b8388f997cDn 892409fc9bb1628b196d801babd24982a1e614e177676234481aba58201c6216Dm 7edbd08737743dcff52e3357c9760389c40b69e4aaec19c8d81dc74605fbc50bDl 8524d628956721b8d804b91c957fbe8ecea8eebf54c1581e7a7293d991f036fbDk 80411df548832ed86598d2d982f325c606e5bd5ecad726b24c8eb6fa9252ba96 I0`Ie]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ieqDan Muey - 0.63-11h~@- EA-13069: Build against ea-nginx version v1.29.1psqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3e]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 I0`Ie]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2ieqDan Muey - 0.63-11h~@- EA-13069: Build against ea-nginx version v1.29.1psqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3e]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 >0`>p(sqCory McIntire - 0.63-12i@- EA-13235: Build against ea-nginx version v1.29.3i'eqDan Muey - 0.63-11h~@- EA-13069: Build against ea-nginx version v1.29.1p&sqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3e%]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e$]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e#]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e"]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e!]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e ]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 I0`(Ii1eqDan Muey - 0.63-11h~@- EA-13069: Build against ea-nginx version v1.29.1p0sqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3e/]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e.]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e-]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e,]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e+]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e*]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e)]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2 >%U>i:eqDan Muey - 0.63-11h~@- EA-13069: Build against ea-nginx version v1.29.1p9sqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3e8]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e7]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e6]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e5]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e4]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e3]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3p2sqCory McIntire - 0.63-12i@- EA-13235: Build against ea-nginx version v1.29.3 z5zIDUADaniel Muey - 1.0-1a - ZC-9697: Initial versionPCOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieBODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIAUADaniel Muey - 1.0-1a - ZC-9697: Initial versione@ODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI?UADaniel Muey - 1.0-1a - ZC-9697: Initial versionI>UADaniel Muey - 1.0-1a - ZC-9697: Initial versionI=UADaniel Muey - 1.0-1a - ZC-9697: Initial versionq<quCory McIntire - 0.64-1i- EA-13262: Update ea-nginx-echo from v0.63 to v0.64p;sqCory McIntire - 0.63-12i@- EA-13235: Build against ea-nginx version v1.29.3 bEu =bpM]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37eL]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eK]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eJ]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eI]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eH]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eG]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3PFOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieEODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compression $,\$eV]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eU]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eT]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eS]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eR]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eQ]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3zPqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39zOqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38oNqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3 !Qe^]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e]]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e\]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e[]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4zZqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39zYqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38oXqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pW]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37 er+V:eD fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2bD d15ebfbfbc7987cfbf8d37609cce3fb17bc95f6cc1cf859f9e9ecba39025a2f1D bfb3a4684b3aedc1baf0d497ef0a8ad0fc0148889a097fdf0e71bf1f624dc1faD 9fa945468678d30f857c9b4330923f3a84d4e35b268de873e7ef281e4885b67fD 16f2f70345499d4b44dd91b7ea6b4723441868c86c3fa704d173b542c2d937b1D 5f65ce841c372a65c1bf0a069732d723b78f753a112f5cd4e8e6a93b31b303deD~ 6a2fef432db777b13c9823f4324efe91005d792f7788ecd78a64dda495cf406eD} eb50e9f2a1da7ec1a5fd9eb87ba486589caf48a77e333b7a7b651253eb388437D| 785d8933b1a7a72e70393f14ca2542ad299175dfc05d106eec47cc145c47fc75D{ 0f16b5699da7a15c04c1543e7d59d96e34c3a791c339a4d87581a80561c948f2Dz f8f178e2e4b969c249deac6353df963d1db52e7aa002cf37c87b10cb149d3bd8Dy 6cabea3e84e9cb2e99a753bf9056cbbdb20b6663846d02c4ba6fe2fdbaa19868Dx b2142dd6a41a47877ff22a94ff87b907dfb4f5987462701655f56578eb8c2b61 ~%6N~ef]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5ee]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4hdcqDan Muey - 0.39-2h~@- EA-13069: Build against ea-nginx version v1.29.1zcqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39zbqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38oaqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p`]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e_]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2 ~0Uf~hncqDan Muey - 0.39-2h~@- EA-13069: Build against ea-nginx version v1.29.1zmqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39zlqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38okqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pj]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37ei]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eh]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eg]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0 0`{zvqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39zuqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38otqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3ps]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37er]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eq]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1ep]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eo]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5 !#S!zqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o~qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p}]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e|]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e{]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1ez]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0ey]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5oxqqCory McIntire - 0.39-3i@- EA-13235: Build against ea-nginx version v1.29.3hwcqDan Muey - 0.39-2h~@- EA-13069: Build against ea-nginx version v1.29.1 aZ9ai_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2IUADaniel Muey - 1.0-1aM- ZC-9618: Initial versionIUADaniel Muey - 1.0-1aM- ZC-9618: Initial versionoqqCory McIntire - 0.39-3i@- EA-13235: Build against ea-nginx version v1.29.3hcqDan Muey - 0.39-2h~@- EA-13069: Build against ea-nginx version v1.29.1zqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39 {!2P{i_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2ieqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1s swCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1t syCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0u uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i _wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9 x(IZxieqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1sswCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1tsyCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10psqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7 x(Pexs swCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1tsyCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10psqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6 Fnu(uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p'sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i&_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i%_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i$_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i#_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6s"swCory McIntire - 0.9.3-1h- EA-13168: Update ea-nginx-njs from v0.9.1 to v0.9.3i!eqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1 z1Yzp0sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i/_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i._wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i-_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7s,swCory McIntire - 0.9.3-1h- EA-13168: Update ea-nginx-njs from v0.9.1 to v0.9.3i+eqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1s*swCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1t)syCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0 k/Cki8_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i7_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7s6swCory McIntire - 0.9.4-1i- EA-13244: Update ea-nginx-njs from v0.9.3 to v0.9.4s5swCory McIntire - 0.9.3-1h- EA-13168: Update ea-nginx-njs from v0.9.1 to v0.9.3i4eqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1s3swCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1t2syCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0u1uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10 d!2Pds@swCory McIntire - 0.9.4-1i- EA-13244: Update ea-nginx-njs from v0.9.3 to v0.9.4s?swCory McIntire - 0.9.3-1h- EA-13168: Update ea-nginx-njs from v0.9.1 to v0.9.3i>eqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1s=swCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1t<syCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0u;uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p:sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i9_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9 dOffJ]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmIc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mHc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mGc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0vFmJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilKEYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionvDmJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilKCYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKBYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKAYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial version er+V:eD c97d06018a08d93eebfee10fb05723f71d20557189442ac4a49dc1c19dd40623D cff55773743e96faafa58b48b02fb885bb9d5bdbedc27b0a484e36ffc7416d14D b1c515512f01218ba04deee4894339b325a98dc7120571f895a614675af3fb3cD 4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801D  6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0bD  ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535D  e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8cD  ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5D  73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9D 3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8aD 1fbbd0e852122f70fa82e8787d72948581aeee6e1e7e84b9968b10637a00524bD c92c98e5d10deae7d20150b5d9d85e3dd3e0d81a1ec38ebd341d1d172f732ed5D 10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3  @dfS]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmRc{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mQc{ Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1iPWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmOc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mNc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mMc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mLc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mKc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1 y @dym[c{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0xZq Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliYW Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmXc{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mWc{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mVc{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mUc{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mTc{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1 *'Gg*SdWS Dan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLxcq Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilibW Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmac{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m`c{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m_c{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m^c{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m]c{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f\]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejs 'GgilW Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmkc{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mjc{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mic{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mhc{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mgc{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1ff]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmec{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0 /Mkntc} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nsc} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nrc} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nqc} Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0npc} Cory McIntire - 16.15.1-1b@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1noc} Cory McIntire - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0SnWS Dan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLxmq Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil WWnxc} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RwcC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)nvc} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nuc} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1 Z<Zn~c} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n}c} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n|c} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n{c} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nzc} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nyc} Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0 M9Mnc} Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xq Julian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnc} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RcC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) <nc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 M9Mn c}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x qJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niln c}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) Z<Znc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n c}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0m cyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest M9Mnc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) z3Tzi_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemcyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest 1Fi1m$_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y#]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei"_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k!_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usekayCory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries er+V:eD e12307d06d62ea76b935d631c994bc161ef953064dc9cf0bca76f0aa90746462D 02599ca817edf086add7877d2ddbdccd3930ed6c6b41374cb0b47d2f0d71fcabD 67ce336279dbd011a34a2f18f5f91fac93b3055b222cb6754bdac68af38861bbD b0823bcc2764f691623e7b523c7cb195f7a2c995292114877c32fa0d190603a8D 3302ee6137e759f13fcaa013ec4deb81a8ff0511e8d1ae10f42a865ce1b56494D ae5ee62d3076fed117403210a3b07b68684e01787f9efcd0cb65feb3ea0a2092D cf8430022ce71fc14147d8f065c85c6980d657c7efe413ed64f40c1459283b9fD 851af4615359965ada63814955a18ce0a198acdc2b6149fdecdfb4599c102f8bD 49780932d2b9818df93fe4124badb1bd4cb56965be25cf09d163a827b9670cb7D 0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9D a00b569cae8d16755c037927360988938652e9b96500feda624267a87bf6dfd8D 185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dadaD 1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384 "#[|"}-_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi,_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k+_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l*cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m)_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y(]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei'_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k&_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l%cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 4Wk"F6OADan Muey - 1.0-1a- ZC-9213: Initial versionF5OADan Muey - 1.0-1a- ZC-9213: Initial versionF4OADan Muey - 1.0-1a- ZC-9213: Initial version}3_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi2_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k1_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l0cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m/_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y.]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use yLOayq=aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q<aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w;oJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilq:aCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.1709ODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesF8OADan Muey - 1.0-1a- ZC-9213: Initial version07ODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binaries &!CuOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{BuCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{AuCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24q@aCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q?aCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q>aCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20 F*BF{KuCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{JuCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qIaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qHaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qGaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qFaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qEaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wDoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ]oqQaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qPaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qOaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wNoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil{MuCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!LuOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. yy{WuCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!VuOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{UuCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{TuCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qSaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qRaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22 0>{^uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{]uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24q\aCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q[aCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qZaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qYaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qXaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18 ]tqeaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qdaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qcaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qbaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18raeDan Muey - 6.1.0-1hҋ- EA-13128: Update ea-passenger-src from v6.0.27 to v6.1.0{`uCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!_uOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. xkxrkeDan Muey - 6.1.0-1hҋ- EA-13128: Update ea-passenger-src from v6.0.27 to v6.1.0{juCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!iuOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{huCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{guCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qfaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23 qb9OqksWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmrWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiqY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{pW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVoYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WnYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessmYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directorylY]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag 7(X7k|WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm{WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setizY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{yW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVxYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WwYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessvYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryyusBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYtW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag er+V:eD+ 9bbcf0f68acadd2112b0f7112723510903122d3f920000c3ef064242f41ffb70D* fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea08D) 42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c355708D( 2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830aeD' 3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16feaD& a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f3D% 74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc89918D$ 8ede2d4d55a5220a577513b81deff84ffc442c9caa70988326e056daacb69938D# 0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6aD" 2522633cb5a2afb9a55b9fd9c25e6c59885efb6f6aa5478ecf9dc4c4f2b7dcccD! 6291d6cbacd833c285edf594f7cb191913717001c8e167676bb790efb885bf9eD  9a30edaa2f307656ec4ea5cda7aa0f5f9161673433a1e1b17bcc0d9410902fd3D 79941da10b0c761dfc234d5e2a7ec59c910f845fcbcb193ef993b3c209e7c58d (+xmW Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY} Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{W! Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYW Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYY Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessY Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directorykSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy~sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY}W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag &63&mW!Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti Y}!Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{ W!!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV YW!Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W YY!Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases k Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedys Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_ Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkW Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlink 63aiY}"Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{W!"Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYW"Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYY"Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesuq}!Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/peark!Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedys!Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_!Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkW!Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlink "JK k W#Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{#Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPo5#Jacob Perkins 5.4.45-1V&@- Bumped PHP Versionuq}"Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/peark"Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedys"Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_"Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkW"Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmW"Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set --g-k)W$Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg(W{$Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_'sO#Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond&]o#Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\%]_#Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j$]{#Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj#]{#Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety"W#Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz!k #Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package 8-g8k2W%Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\1We$Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO$Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond/]o$Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\.]_$Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j-]{$Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj,]{$Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety+W$Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz*k $Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package )-g)z;u%Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\:We%Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO%Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond8]o%Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\7]_%Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j6]{%Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj5]{%Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety4W%Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz3k %Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package 8,`8\DWe&Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO&Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondB]o&Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\A]_&Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j@]{&Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj?]{&Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety>W&Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz=k &Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek<W&Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall !8;~!ZNSe'Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaMmY'Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VLYW'Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontKm'Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QJm9'Julian Brown - 2007-19^- ZC-6881: Build on C8IY)'Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KH[?'Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]GoO'Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HF[9'Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4zEu&Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil @W%Z@ZXSe(Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaWmY(Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VVYW(Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontUm(Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QTm9(Julian Brown - 2007-19^- ZC-6881: Build on C8SY)(Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KR[?(Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]QoO(Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HP[9(Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[OqI'Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 %N~_%xbq)Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildam_)Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U`q=)Brian Mendoza - 2007-24c- ZC-10585: Build for C7[_qI)Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z^Se)Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa]mY)Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V\YW)Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont[m)Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QZm9)Julian Brown - 2007-19^- ZC-6881: Build on C8[YqI(Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 -p]{YlmI*Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxkq*Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildjm_*Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uiq=*Brian Mendoza - 2007-24c- ZC-10585: Build for C7[hqI*Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZgSe*Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSafmY*Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VeYW*Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontdm*Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YcmI)Julian Brown - 2007-27dd- ZC-10950: Fix build problems r$g Trxuq+Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildtm_+Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Usq=+Brian Mendoza - 2007-24c- ZC-10585: Build for C7[rqI+Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZqSe+Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmY+Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VoYW+Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontnm+Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bmm[*Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|cd e(f0g8h@iJkSl[mdnlotpxq~rst uvwx$z-{6|=}C~KQW^eks| )2;DNXblu}&.6?HQZclt| &/8AJS]fpz",7BLVak§uç~ĨŨƨǨȨ&ʨ.˨7̨AͨJΨSϨ[ШcѨkҨtԨ|թ֩שة ٩*ک4۩> o?@go}W;,Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi|qe,Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j{qg,Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3izW,Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioyqq,Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's x[9,Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsbwm[+Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YvmI+Julian Brown - 2007-27dd- ZC-10950: Fix build problems er+V:eD8 2bab381efc8d412ac77fed725275f8ccc39a45c0468d3dd12946bc8f13645b46D7 68a20ecb160f96d445d9607e16de07c3338e43f2ef672f690a3c2cdc9e12f673D6 399631da01fe2b0cd42e3c4ea9d7499efc1d08664d459cc0782c3984bba7cb77D5 b999d26e7c8ab636f9f95733b1c144bf54f3072d9ea758db657e0a355ea3dd6fD4 380df5d36ff86698d4f65c4c37fc1836c7ec316c6d5a6d7a083d7d51ffa67704D3 079ab2e025bf3c59af85613d026fd88d06d0bd9f0f2eb8fbe8d7983ece13001eD2 c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec53939D1 a4a42120d00d2e196b6eaba49cc55fb0e1c5a37485da7dec4baf6d42ff1f564cD0 13fd669be87fb48ff2041cbc58068c7b1dacabb9cd5e54b0d7ed28064a409e0cD/ 9da452808f22bdf4ffc035b4c75867abcfb3b1be4e61e5be1f0e83f61980cb54D. 3b1dd0b7dfeb80c58e87ad8ff7811ed257c126f20919c54114b9e0fb0922e2adD- d3193045582c48ff51bd0be8c7544f615984f03e78632a0e90b6c3100673ef98D, ece280c3a859d2d02cd1dba396872ccb44aa5addfe3532eba49f695f96e856dc <^_iqe-Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg-Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW-Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq-Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9-Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssc,Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq],Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=,Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i~W,Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 mtHemW;.Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qe.Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qg.Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s c-Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]-Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=-Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW-Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;-Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues _<^?_jqg/Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psq.Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6ww.Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_.Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sc.Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq].Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=.Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW.Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 GDfG6ww/Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_/Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sc/Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]/Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=/Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW/Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;/Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe/Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 !)ib&i_0Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s%c0Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e$q]0Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU#q=0Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i"W0Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15!W;0Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qe0Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7psq/Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear VFzVe.q]1Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU-q=1Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i,W1Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15+W;1Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi*qe1Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7V)u;0Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85p(sq0Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6'ww0Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally m%k:me6[s2Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m2Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m2Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7V3u;1Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85p2sq1Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear61ww1Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb0i_1Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s/c1Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 oC~9ob?[m3Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m3Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g=[w2Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[<qI2Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;u2Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW2Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9We2Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO2Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX7cQ2Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 l=|;lbH[m4Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gG[w3Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[FqI3Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszEu3Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW3Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\CWe3Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO3Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXAcQ3Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e@[s3Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n=|;n`QqS4Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgP[w4Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[OqI4Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu4Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW4Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe4Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO4Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQ4Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s4Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) l3v4lgZ[w5Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[YqI5Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszXu5Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW5Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\VWe5Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO5Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXTcQ5Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eS[s5Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m5Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 n5x6ngc[w6Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[bqI6Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszau6Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW6Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_We6Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO6Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX]cQ6Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e\[s6Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`[qS5Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem g,iBg[lqI7Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszku7Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW7Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\iWe7Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO7Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXgcQ7Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ef[s7Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ne{e6Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`dqS6Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem g3pgetS{8Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6so8S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._rSo8Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionqo8S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Opq18Trinity Quirk - 4.7.5-1Um- Initial creationno{e7Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`nqS7Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgm[w7Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 }6}e|S{9Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6{o9S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._zSo9Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionyo9S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oxq19Trinity Quirk - 4.7.5-1Um- Initial creation[wUe8Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZvqG8Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldju]{8Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 er+V:eDE 4450d15f9d4fb448d4522eaf719a26ba112335ea97d79371d6ddef7e8227649cDD 3d23d18f4bafdc1d2dfccf27d2629c2911895bcedd258a8e4b7fc832398fd3a1DC c050130e19e25d5762c31af5e309d9428b6191da64a8df0456cd18bb6cc74481DB 8970df5910f287006711d58b0a3f8fd79d32eb1dd806bfa0c262cc62951ee2f8DA 0a62fe5bb5ea4f502c51e66fe868083c21a0a2cf2c7e65c25e5da20697d9bbb9D@ 8c6a4d70d857eaccf2a9bcdbc1cd1f55638fcb828d25baed6b81b5b006cf3587D? d3d2a7f400fab8f072ef87dff6801c1218e72a30f6801412e6c4d783669e0affD> c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fbD= a7d974e8779a2c9972048b4d749a0e23d76d44aee0f89f5e2335c5125392bcceD< b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f30D; 997baa02dc0df71be1fcd3d0472cadeabda38f0428facafeeb7ed11d07e5b8bbD: 9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8cD9 a947d6719aea235533c2b4bf57359ffd86ce60b96908a81e444ef47dcb4751a5 }6}eS{:Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o:S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So:Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono:S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1:Trinity Quirk - 4.7.5-1Um- Initial creation[Ue9Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ~qG9Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj}]{9Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 yAZ8yO q1 - 4.7.5-1Um- Initial creationj ]{;Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{;Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6 o;S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So;Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono;S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1;Trinity Quirk - 4.7.5-1Um- Initial creationj]{:Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 V{_-Vo=S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1=Trinity Quirk - 4.7.5-1Um- Initial creationZqG - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version o - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) 7|X7hY{>Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[>Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[>Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYY>Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZqG=Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{=Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{=Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o=S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So=Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version q&f'qX&Y[?Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X%Y[?Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W$YY?Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency#o>Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version["Ue>Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi!og>Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [K>Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{>Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{>Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 `*g`X/Y[@Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X.Y[@Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0-o?Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[,Ue?Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi+og?Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q*[K?Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll)a{?Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h(Y{?Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h'Y{?Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W*gWX8Y[ATim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a7oW@Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 226o@Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[5Ue@Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi4og@Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q3[K@Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll2a{@Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h1Y{@Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h0Y{@Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W:` BWaAoWAJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22@oAJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[?UeADan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi>ogAJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q=[KADaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll<a{ACory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h;Y{ATim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h:Y{ATim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X9Y[ATim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWaJoWBJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22IoBJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[HUeBDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiGogBJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QF[KBDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllEa{BCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hDY{BTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hCY{BTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XBY[BTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M7a2MSoCJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[RUeCDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiQogCJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QP[KCDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllOa{CCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hNY{CTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hMY{CTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XLY[CTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kKgsBDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation 4.,W4Z]SeDDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf\YwDDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ[qGDJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjZ]{DEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eYS{DDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_XSoDDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZWSeDDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@VS1DDan Muey - 5.1.1-1V@- Initial creationkUgsCDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaToWCJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 APZfSeEDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfeYwEDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZdqGEJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjc]{EEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6ebS{EDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_aSoEDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ`SeEDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@_S1EDan Muey - 5.1.1-1V@- Initial creationy^sDBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil GAPGZpSeGDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@oS1GDan Muey - 5.1.1-1V@- Initial creationfnYwFDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZmqGFJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjl]{FEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6ekS{FDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_jSoFDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZiSeFDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@hS1FDan Muey - 5.1.1-1V@- Initial creationygsEBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDR 445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1DQ ca659b860a8bebe078aed06232165fe92ccb89285034f0c0b3f10280b8317b7aDP db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eeaDO 7fef26e630ef514416842be3b42b9f3ffb8d9cb558243fa53d765fc82d8332fbDN d1307ec0a87ce7944bd9842834764b20a12310416c33792e0ff86a9a56433818DM 23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7aDL 0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bDK d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184DJ 672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880DI 0ebcf1006701c91d113554be9914ba302e1ce394c0e2fb04b48456fd4def5895DH b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25DG bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3DF 22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6 ,6lc,jz]{HEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eyS{HDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_xSoHDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZwSeHDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@vS1HDan Muey - 5.1.1-1V@- Initial creationfuYwGDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZtqGGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjs]{GEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6erS{GDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_qSoGDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version @:=s@fYwIDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGIJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{IEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{IDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoIDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeIDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@~S1IDan Muey - 5.1.1-1V@- Initial creationZ}SeHDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf|YwHDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ{qGHJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field N\-}Na_gKCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SKKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx YKEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3KEdwin Buck 6.0.4-1W$- Initial packagingf YwJDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _gJCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKJDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYJEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3JEdwin Buck 6.0.4-1W$- Initial packagingZSeIDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS IP![IMSKMDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYMEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3MEdwin Buck 6.0.4-1W$- Initial packagingZSeLDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwLDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gLCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKLDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYLEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3LEdwin Buck 6.0.4-1W$- Initial packagingfYwKDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage 3`x"qNBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ!SeNDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwNDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gNCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKNDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYNEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3NEdwin Buck 6.0.4-1W$- Initial packagingZSeMDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwMDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gMCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 :>!I:U,YUPDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb+[mPJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O*[GPJack Hayhurst - 0.1X- Initial spec file creation.x)qOBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ(SeODan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf'YwODaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea&_gOCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M%SKODan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx$YOEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D#Y3OEdwin Buck 6.0.4-1W$- Initial packaging =XIO=R7WQRTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU6YURDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb5[mRJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O4[GRJack Hayhurst - 0.1X- Initial spec file creation.P3YKQDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR2WQQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU1YUQDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb0[mQJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O/[GQJack Hayhurst - 0.1X- Initial spec file creation.P.YKPDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR-WQPTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency -PA<-UBYUTDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbA[mTJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O@[GTJack Hayhurst - 0.1X- Initial spec file creation.Z?SeSDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP>YKSDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR=WQSTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU<YUSDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb;[mSJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O:[GSJack Hayhurst - 0.1X- Initial spec file creation.Z9SeRDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP8YKRDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP er+V:eD_ adf16721819b668a1135bd92edcd6597d932b5197e33e3c1dc82fa3d8fc66b13D^ c601ea8e05847f9722d40a2970575426cbb2cc3c2ab7ea03b010577f2c432086D] a57f870bb34ab77c591c3436dbfa07103f7a40356bba7d0a30c801f609f32712D\ 24cdb4c9e8cc46faa7a9ebaa9a6e90dc4930756beff17f28283755afcdc4616fD[ 678b380f8b15718ed030d40fbcb6772fac9c76e200b885915062d07377b86d8cDZ 505d2c46038d4551c4f5247847cbfb69ea52980ee66a5a319c24588da18c5e69DY 79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cdDX 3537adf8f8aefcca33f945bbd8091eba621c2bfb805eb752f20e5ba2e1a182c6DW 60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7DV 47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915aDU d006a283bf6bcc756b856d62ce7657cbe483da189051ee763c9503089fb5acb1DT 339d4ac91cecd90023ec98fcfc8be2d27255ec4a89a4adad978034d195170ac0DS a53e90edf3a117b9a5ec1377bd8f2d5bf623e71c71a1174f444d28fef6e98c6a }X?-}ZLSeUDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPKYKUDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRJWQUTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUIYUUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbH[mUJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OG[GUJack Hayhurst - 0.1X- Initial spec file creation.gFSTDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZESeTDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPDYKTDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRCWQTTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency :Bhh:`VWmWTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletU_ WJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QT_GWJack Hayhurst - 2.2.7X- Initial spec file creation.PSYKVDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRRWQVTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUQYUVDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`PWmVTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletO_ VJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QN_GVJack Hayhurst - 2.2.7X- Initial spec file creation.gMSUDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli !S5z%u!Qa_GYJack Hayhurst - 2.2.7X- Initial spec file creation.Z`SeXDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP_YKXDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR^WQXTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU]YUXDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`\WmXTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet[_ XJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QZ_GXJack Hayhurst - 2.2.7X- Initial spec file creation.PYYKWDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRXWQWTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUWYUWDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental C&y&uCUkYUZDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`jWmZTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduleti_ ZJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qh_GZJack Hayhurst - 2.2.7X- Initial spec file creation.ZgSeYDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPfYKYDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPReWQYTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUdYUYDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`cWmYTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletb_ YJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 cX=c cPuYK[Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRtWQ[Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUsYU[Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`rWm[Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletq_ [Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qp_G[Jack Hayhurst - 2.2.7X- Initial spec file creation.goSZDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZnSeZDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPmYKZDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRlWQZTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 9Wks~a\Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s}a\Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a|oW\Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s{a\Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sza\Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sya\Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ixau\Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1gwS[Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZvSe[Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBS i/CiaoW]Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa]Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa]Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa]Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau]Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u \Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u \Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI\Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 _39_aoW^Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s a^Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s a^Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 u ]Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u ]Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oI]Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa]Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa]Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Y3SYsa_Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u ^Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI^Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u ^Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u ^Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI^Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa^Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa^Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 y&:YyYmI_Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u _Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u _Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI_Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa_Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa_Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW_Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa_Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 Q|,YQ&u `Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1%u `Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z$oI`Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s#a`Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s"a`Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a!oW`Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s a`Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2u _Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 er+V:eDl e5664d3cdc23ab1e2e350121f9f487784e4e27929b8894116a0c3d334e055818Dk e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cdDj 3250fc41bb1466b89eca7b6939d4216436b60690351e2d230cb3ad7c60d5226cDi 95052a75ba7fe7674e5548a72b8478930b01c937706a80c65fea486984c91c94Dh 997b9b5d7b75afd3f21d140d633c499134165352c4a37637bec2c1431dde5c4fDg 3b97363675029311920af992f7289d856c854521f127b411627de4c74bda5e92Df 2dee21436a13aa5da09d23381ef1fd765e28cb7ff7343bd91d2a7a516659a7d2De df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224Dd 726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5Dc 76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601ebDb 7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876Da 842dbb0a809895ee0c1817e4881013fd7d909052299a545e92404ed987e3b3f2D` 33c18a5317dff86fce801c1edcb24be9ca5d2b630ea408754d4b0d2676916c5e y &LyZ.oIaJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s-aaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s,aaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a+oWaJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s*aaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2)u `Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4(u `Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y'mI`Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 !|At!P7s1cJacob Perkins - 0.9.38-1XƉ- Initial creationW6YYbTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp5abCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP4s1bJacob Perkins - 0.9.38-1XƉ- Initial creation3u aCory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.42u aCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y1mIaBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php840u aCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1/u aCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 03mP0WAYYeTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp@aeCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP?s1eJacob Perkins - 0.9.38-1XƉ- Initial creationb>UsdDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[=UedDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW<YYdTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp;adCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP:s1dJacob Perkins - 0.9.38-1XƉ- Initial creationW9YYcTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp8acCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental t=wZtPJs1gJacob Perkins - 0.9.38-1XƉ- Initial creationIUKfDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbHUsfDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[GUefDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWFYYfTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypEafCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPDs1fJacob Perkins - 0.9.38-1XƉ- Initial creationbCUseDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[BUeeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS R3p'RYS[[hCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevRmhDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcQO{hDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMPm1hTrinity Quirk - 3.3-1U- Initial creationOUKgDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbNUsgDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[MUegDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWLYYgTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypKagCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental x/}MxY[[[iCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevZmiDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcYO{iDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMXm1iTrinity Quirk - 3.3-1U- Initial creationwWohBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXVOehDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTUSYhTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMTOMhDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) x/}MxYc[[jCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevbmjDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcaO{jDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM`m1jTrinity Quirk - 3.3-1U- Initial creationw_oiBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX^OeiDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST]SYiTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM\OMiDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) %/"M|%TkSYkTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMjOMkDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yi[[kCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevhmkDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcgO{kDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMfm1kTrinity Quirk - 3.3-1U- Initial creationTeSYjTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMdOMjDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) <JuM<ctO{mDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMsm1mTrinity Quirk - 3.3-1U- Initial creationXrOelDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTqSYlTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMpOMlDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yo[[lCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevnmlDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcmO{lDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMlm1lTrinity Quirk - 3.3-1U- Initial creation er+V:eDy fbc45bab753bdd0aecb2838e719f2d62a6ad9d608615703feee7fd0c5ad98d05Dx 923cd2ffcbd43164d0ba52d1a99ee05bfa93332cd31d3c4d1c1738b4632be32eDw df5f79de7097d16fc12b62888ed76843391037765cf616d9c0d0302f16196c0dDv 7b2cdbd85122c3bc6a5d782e3b62db245e3d2d1a4b8e134e14312f4aaa241ea3Du 9e58e88bd0dd839a311dcc75f414c420bc419f78892ef65c1fe94374073699bbDt 9a05a8fb9b9b6fcb9683a2dc61f22807cd37a1256bd46d73bc17fec26264233aDs ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6Dr 6cb426370eaa84f2a0b11631afe29e48f048468b20bc8f0fa1c2efd3effef9b5Dq 89945bf2f80dba45a038b33f2ecd475a3c2a867439aef3284089ae26b1b6e395Dp 0e063ac69eebd08e9abbaf3f9cd5b065f973b84b928e3f9bf3a5a3e390499256Do d254b8454a054d6e4aa76b4f011beab35d6b03de236eb66fd37675b79639473aDn 430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53Dm d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255c c+ZLcy|i nRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej{UnDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYz_WnEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionXyOemDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTxSYmTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMwOMmDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yv[[mCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevummDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it @O)@yi oRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejUoDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\WenDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOnTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[onDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_nDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{nDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi~[{nDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx}UnDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists ?O)?jUpDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallz uoBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeoDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^ qOoTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc [ooDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[ [_oDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{oDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{oDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxUoDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists 0 1m 0zupBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WepDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOpTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[opDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_pDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{pDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{pDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxUpDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi pRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta package >>Un>c [oqDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_qDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{qDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{qDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxUqDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi qRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejUqDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY_WqEdwin Buck - 5.5.38-1W - Bumped version to match PHP versioncsWqJacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP version *?mI*[*qIrBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z)SerDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa(mYrJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V'YWrDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont&mrJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q%m9rJulian Brown - 2007-19^- ZC-6881: Build on C8$Y)rDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K#[?rDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]"oOrJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1^!qOqTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section +T e +x4qsBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild3m_sJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U2q=sBrian Mendoza - 2007-24c- ZC-10585: Build for C7[1qIsBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z0SesDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa/mYsJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V.YWsDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont-msJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q,m9sJulian Brown - 2007-19^- ZC-6881: Build on C8U+q=rBrian Mendoza - 2007-24c- ZC-10585: Build for C7 -p]{Y>mItJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx=qtBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild<m_tJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U;q=tBrian Mendoza - 2007-24c- ZC-10585: Build for C7[:qItBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z9SetDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa8mYtJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V7YWtDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont6mtJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y5mIsJulian Brown - 2007-27dd- ZC-10950: Fix build problems r$g TrxGquBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildFm_uJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UEq=uBrian Mendoza - 2007-24c- ZC-10585: Build for C7[DqIuBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZCSeuDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaBmYuJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VAYWuDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont@muJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b?m[tJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ o?@goOW;vDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiNqevJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jMqgvJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iLWvDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioKqqvJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's J[9vTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsbIm[uJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YHmIuJulian Brown - 2007-27dd- ZC-10950: Fix build problems <^_iXqewJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jWqgwJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iVWwDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioUqqwJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's T[9wTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssScvCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eRq]vJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUQq=vJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iPWvDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 mtHem`W;xDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi_qexJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j^qgxJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s]cwCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e\q]wJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU[q=wJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iZWwDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15YW;wDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues _<^?_jhqgyJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pgsqxJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6fwwxCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybei_xDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sdcxCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16ecq]xJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUbq=xJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iaWxDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 GDfG6pwwyCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyboi_yDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sncyCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16emq]yJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUlq=yJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ikWyDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15jW;yDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiiqeyJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 !)ibxi_zDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9swczCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16evq]zJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUuq=zJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84itWzDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15sW;zDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesirqezJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7pqsqyJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear er+V:eD e52ed67c7197b814b44c66a2047cdaddeb32977cdef13751f6881342e81b1b6bD 1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04bD a462212c74a162433f2fb96b118651d251270bc903c198b876cdc43a9977dc61D 82bf8c636f6855d32497b790f09c90830d2d07b15c79dacedf5c796e56472377D 3deab9e898248b1e7b0ee2225d10d8a30fe7d0e01c6d57cf053208ff5b4dbe27D cb0beb05ef8adb9a862334e99d1e9b5a886daba2f205e7d03132c42b7b9d92edD 6b0fafd1410d14ddbe5381796bec34b22787c76408e0658cddc476199e7b5915D 62443a9b22cf1bda3fa77cadb6a97c9cd55b773c788848824f1b9feb70b2cc81D~ 5904c83712dc3e64b03373f357a80cd23accb11e6ba2f5e01bc2d910ba5fb9cfD} 8c69e6b65be6f6c2896ff7f2dac62fdc629d18ac2b6ee73e10efa1f539d26380D| 962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394bD{ add66a7ac2f6fa9fbb4fe8c51c49b50f6a346669e9caae704867d1310b21c8f0Dz a9a9445994816d8d93a9e11dd0b2f265b5fe0765161f157d3cfd849182cc5b14 VFzVeq]{Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq={Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i~W{Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15}W;{Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi|qe{Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7V{u;zBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85pzsqzJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6ywwzCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally m%k:me[s|Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m|Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m|Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7Vu;{Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85psq{Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6ww{Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_{Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sc{Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 oC~9ob[m}Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m}Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w|Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI|Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u|Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW|Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We|Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO|Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ|Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 l=|;lb[m~Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w}Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI}Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu}Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW}Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We}Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO}Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ}Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s}Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n=|;n`#qS~Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg"[w~Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[!qI~Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u~Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW~Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We~Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO~Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ~Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s~Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) l3v4lg,[wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[+qIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 n5x6ng5[wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[4qIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz3uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\1WeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX/cQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e.[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`-qSJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem g,iBg[>qIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz=uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;WeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n7{eChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`6qSJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem g3pgeFS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6EoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._DSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionCoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OBq1Trinity Quirk - 4.7.5-1Um- Initial creationnA{eChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`@qSJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg?[wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 }6}eNS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6MoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._LSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionKoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OJq1Trinity Quirk - 4.7.5-1Um- Initial creation[IUeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZHqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjG]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 }6}eVS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6UoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._TSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionSoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)ORq1Trinity Quirk - 4.7.5-1Um- Initial creation[QUeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZPqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjO]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 yAZ8yO^q1Trinity Quirk - 4.7.5-1Um- Initial creationj]]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e\S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6[oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ZSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionYoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OXq1Trinity Quirk - 4.7.5-1Um- Initial creationjW]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 V{_-VfoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oeq1Trinity Quirk - 4.7.5-1Um- Initial creationZdqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjc]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6ebS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6aoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._`SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version_oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) er+V:eD 4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6bD f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405D 01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13bD b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994bD 34194abd3d2b973133f6d3c48776363278661934fb5fe79b539a35e1a3b50871D 67d05edf126e57d19d4f4bb5afc1679f7ccc94ae267630b7ea7a010b95249faaD  42a5abe5e4ac5b41112e7d822e0d48e428f4d6903875eff883fe67669d36e9ceD  3a17fef30db1711387f7e3985d75e9148369d72a0a219f1c4f063d195122451fD  c736f2f2bdf79bd7cd0d444d092a0c6a99cf894d6ddb92ea4a6a5b0e32a2c1fdD  79bf63eef7ffeb36dde25f88fd49c9310ff0b28337d3dca41c60f072ae2ea014D  2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebD 3174b0f2b52973f96f523efc93819d26ec85776c99e51614dde99c47e863e994D 97c0f2ccfb48c3edaebb4983c7a8e36a1cb8dda397504ea28264d4471e8821de 7|X7hoY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XnY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XmY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WlYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZkqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eiS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6hoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._gSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version q&f'qXxY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XwY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WvYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyuoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[tUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSisogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qr[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllqa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hpY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 `*g`XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[~UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi}ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q|[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll{a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hzY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hyY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W*gWX Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W:` BWaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M7a2M%oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[$UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi#ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q"[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll!a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation 4.,W4Z/SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf.YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ-qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj,]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e+S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_*SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ)SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@(S1Dan Muey - 5.1.1-1V@- Initial creationk'gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa&oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 APZ8SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf7YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ6qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj5]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e4S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_3SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ2SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@1S1Dan Muey - 5.1.1-1V@- Initial creationy0sBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil GAPGZBSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@AS1Dan Muey - 5.1.1-1V@- Initial creationf@YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ?qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj>]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e=S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_<SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ;SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@:S1Dan Muey - 5.1.1-1V@- Initial creationy9sBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil ,6lc,jL]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eKS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_JSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZISeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@HS1Dan Muey - 5.1.1-1V@- Initial creationfGYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZFqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjE]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eDS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_CSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version @:=s@fVYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZUqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjT]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eSS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_RSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZQSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@PS1Dan Muey - 5.1.1-1V@- Initial creationZOSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfNYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZMqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field N\-}Na`_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M_SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx^YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D]Y3Edwin Buck 6.0.4-1W$- Initial packagingf\YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea[_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MZSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DXY3Edwin Buck 6.0.4-1W$- Initial packagingZWSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD  2e429c524e2a4fc87e68fd3ee0773127bc081e74ba8c894815072d5896f277b0D d0a04168ab818b4c47226b72aae8b50e1601c26a8652f154038f91a34564edbeD c96791ea68441b2a1c1916445adb30294829f6a81cadf54324b1f1ea8565c29cD 2c88c6a652aaa54a1547f638701804e3576f990fd0cb077c373b3ecdab1d17c7D eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00D bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40D df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037edD f79169363b5f69097ba211fd7d1617004004ead64248552aff9ac9f2abd216f4D ee63b87083ee90d9441f356ff2298d5946e1c6ea7e20fd702a6282e089a236a0D 48b44410e6698060bfe57b3398f64a23ffe1c7b4e01e575ac7f5176edde1c0c6D 6c5fc0e23b55856cbaebafe7952f384b719f7b8052cd42a539e06a976bb184c6D 488dd8f25164d0e71dd253f43cef91b46cf964c9583884ff91a71c224899d990D 70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3 IP![IMjSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxiYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DhY3Edwin Buck 6.0.4-1W$- Initial packagingZgSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSffYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageae_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MdSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxcYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DbY3Edwin Buck 6.0.4-1W$- Initial packagingfaYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage 3`xtqBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZsSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfrYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaq_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MpSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxoYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DnY3Edwin Buck 6.0.4-1W$- Initial packagingZmSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSflYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageak_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 :>!I:U~YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb}[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O|[GJack Hayhurst - 0.1X- Initial spec file creation.x{qBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZzSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfyYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageax_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MwSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxvYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DuY3Edwin Buck 6.0.4-1W$- Initial packaging =XIO=R WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency -PA<-UYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.ZSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.Z SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP }X?-}ZSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.gSDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency :Bhh:`(WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet'_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q&_GJack Hayhurst - 2.2.7X- Initial spec file creation.P%YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR$WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU#YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`"WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet!_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eD- b6e026bd19fe4bd5c40612d6bbf07aa760c9d30fd3ac3fde10d79b197d3f9c8dD, e3f96df96e9ac2d4359e660ccdb65bc16a0a7816c7830947b08107efc385f615D+ f4b3c211d2dcabc8ff32b667315f0008710837537009f2eb092a685d00b472eaD* 142d72ede028a0fd0ac82bd6488079b303e2d37dc2d8c956dc288cae9b769a4dD) ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686bD( 1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8D' eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efdD& 4556476692c048cc628713147a79ec47e984305b5ae1d3b9d3ffe64ef1924f98D% 2a0d73e4168d4d2a6392b4e21db020e71c83f6938d19b1358ef5bb5afb4893d4D$ c73dc9c4a29dcb2942278d59e1fbb0f147fe4504e7e5a08faed8a0c53fb8dccdD# 64aedddfdd333c12b21f9e48db9b96eadfe79ca586810dcfc59b8b1451afbb41D" c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7D! aa6a691f6fde7c701350c5ef41bba54d7dcc85c555daf7b53b0228ee55630f36 !S5z%u!Q3_GJack Hayhurst - 2.2.7X- Initial spec file creation.Z2SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP1YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR0WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU/YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`.WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet-_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q,_GJack Hayhurst - 2.2.7X- Initial spec file creation.P+YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR*WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU)YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental C&y&uCU=YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`<WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet;_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q:_GJack Hayhurst - 2.2.7X- Initial spec file creation.Z9SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP8YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR7WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU6YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`5WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet4_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 cX=c cPGYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRFWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUEYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`DWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletC_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QB_GJack Hayhurst - 2.2.7X- Initial spec file creation.gASDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ@SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP?YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR>WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 6926lPWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs O_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VN_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73M_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqL_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bKYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@JS1Dan Muey - 3.2.2-1Y@- Initial creationgISDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZHSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBS ),~%)lYWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs X_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VW_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73V_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqU_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bTYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@SS1Dan Muey - 3.2.2-1Y@- Initial creationgR_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gQ_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 l,ShllaWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs `_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V__QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73^_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq]_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b\YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg[_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gZ_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 ,k j_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vi_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73h_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqg_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bfYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaeSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZdSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgc_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gb_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ofWflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|ݩOީXߩ`hpx#,5>FNV^fox %/8BLV`jt~ (3 = G P Y ajrz "*2:CMV_g o!w#$%&'#(,)5*?+H,Q-Y.a/j1r2{34 567%8.97:@;Ia?iAqBzCD EFG'H0I9JCKMLWNaOkPuQRSTU( '`Vr_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73q_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqp_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aoSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZnSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgm_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gl_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lkWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs is0oiqz_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1ySKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaxSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZwSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgv_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gu_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ltWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs s_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 nEaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l~WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs }_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V|_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73{_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora Pn<Ps aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil i/CiaoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 _39_aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 er+V:eD: 737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4deeD9 391091d1b8f83556cb328682203735790aa27959ce9ea82a5cbc57c0617cc75fD8 97d43296fa5f9c40c81a1adb647ae743a4b0548a066140bb48a6425426127ce4D7 89af160255eb814b0e46514db4a7c759bebb0091bd92e0418654475c426c3092D6 ff40bc98801379733d2e8a1e8ce703fb7d19323d4d1c6822edabb190c5b1f11eD5 b42ba4814372af60f312a01e2b98765431330be0fdce2cd77cf2ac8ded12f2b2D4 68079e2bb2b0c1d5fbc78432733d5e5a3e52625c039ffdfc1a10f5ecd2a77744D3 e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ceD2 7af78002c7ff81f4fe6d2b6f348d507f1a2041cf83ab1e232844eb62c191c30aD1 31057cbf65de42993479579fb5a340c04b0c234bf265a2f2a483906015127629D0 d39cc41596640959f03fac1e2e519dfdc82b66022059d92cf71996033fc18995D/ eb2fe9d56acfe4b3ca0e78f125c9c17da9d6fcffa53b6e3df2ce868ebe0e727eD. 8ff012ce9694c3fa4d76058188335a4cef89aa022736de884e108ea72db9c5af Y3SYs"aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1!u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 y&:YyY*mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84)u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1(u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z'oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s&aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s%aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a$oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 Q|,YQ2u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.11u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z0oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s/aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s.aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a-oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s,aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2+u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 y &LyZ:oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s9aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s8aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a7oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s6aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.25u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.44u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y3mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 !|At!PCs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWBYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypAaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP@s1Jacob Perkins - 0.9.38-1XƉ- Initial creation?u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4>u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y=mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84<u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1;u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 03mP0WMYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypLaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPKs1Jacob Perkins - 0.9.38-1XƉ- Initial creationbJUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[IUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWHYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypGaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPFs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWEYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypDaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental t=wZtPVs1Jacob Perkins - 0.9.38-1XƉ- Initial creationUUKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbTUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[SUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWRYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypQaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPPs1Jacob Perkins - 0.9.38-1XƉ- Initial creationbOUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[NUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS R3p'RY_[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev^mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc]O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM\m1Trinity Quirk - 3.3-1U- Initial creation[UKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbZUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[YUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWXYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypWaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental x/}MxYg[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevfmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itceO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMdm1Trinity Quirk - 3.3-1U- Initial creationwcoBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXbOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTaSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM`OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) x/}MxYo[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevnmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcmO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMlm1Trinity Quirk - 3.3-1U- Initial creationwkoBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXjOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTiSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMhOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) %/"M|%TwSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMvOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yu[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevtmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcsO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMrm1Trinity Quirk - 3.3-1U- Initial creationTqSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMpOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) er+V:eDG d85382c041e23ac48da736139ed28d58d4d2addfae9bf1f17595f550713465a0DF 2fa3cc8a9b78228a56571e2a306243631f6cd6b432dc660fd64aab5f41602cdaDE 93d8a39a7455eaa641b71309b351311e8990c2efb56f4af0e354b1a09eb24f3fDD 9629ca5942384cd86e23e41e39328839968ddf6b12ca1e642852a376bc5ffe0fDC 1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40DB 271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dDA 219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50D@ 08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84D? 7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386D> 4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189fD= bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77D< 2b4887e585b3fcd352ee2e00c009f8378c7cd45b3c8cc21e7d3ca132ccf2594bD; 7a62ece45bc3e75acaf57f3abe43cd597a73fc87394d89d4011b4f5b2808db9e <JuM<cO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationX~OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST}SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM|OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y{[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevzmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcyO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMxm1Trinity Quirk - 3.3-1U- Initial creation [+Z9[la{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)la{Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)XOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it (+g(la{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[ [_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x YTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l a{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l a{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y YTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. 9+g9la{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[UeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xYTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. ,+g,y#sBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil["UeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^!qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc [oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xYTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. 97^9[,UeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^+qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc*[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[)[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x(YTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l'a{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l&a{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y%YTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l$a{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842) m$R.mZ5SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa4mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V3YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont2mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q1m9Julian Brown - 2007-19^- ZC-6881: Build on C80Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K/[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4].oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y-sBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil HJ&eHd?m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U>q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[=qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z<SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa;mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V:YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont9mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q8m9Julian Brown - 2007-19^- ZC-6881: Build on C8U7q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[6qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 {)Y:{dHm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UGq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[FqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZESeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaDmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VCYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontBmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YAmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx@qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil })M3}UQq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[PqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZOSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaNmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontLmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bKm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YJmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxIqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ]^jYqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iXWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioWqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's V[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsbUm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YTmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxSqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildRm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 gDfgoaqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's `[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss_cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e^q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU]q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i\WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15[W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiZqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sicCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16ehq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUgq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ifWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15eW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesidqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jcqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ibWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eDT 577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cedeDS 1fd992ce1e90df48319efa3e470f0b791d6d11d4f591d954ef42fa71b79a114dDR 1dc4870d714c9f3fa99c0ff99961599ba1362e460d96cfb798d1cff21e086ea5DQ bfce4a870ec4bcd84c85264191b4caa47eca225f4437f120f28985cf4e722308DP 78baf7c62c034c2dbd5cc8d8a6d58f47a45114bba823f5e700b093ad1ee92c49DO d376714fb42d31680e959477095abb4a33081f9db4df63febee441090d0d5ff8DN b097bd9bc4e2fcf1c90fbc90635f94519477322a3f5b5c1fcad5e72af0bd53b7DM b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0eDL f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246efDK a8a5201e28c0b34791f7dc0d4af047b08f307a6c8ea6d64af3498f39df8f1c30DJ 32fb5daf0f9ee8f2fa3107081cab49faf1b244d225ace8643ca7d818c2ecf335DI f86c333829c31d742aed908f83e7c35f9700544978de45df63f7450cb0ef66bbDH 9fbbd5305867490b70177757a29df4cf250e00b910943c48d00cf1d997c7f351 GDfG6rwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybqi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9spcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eoq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUnq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84imWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15lW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesikqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!b{i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9szcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eyq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUxq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iwWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15vW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiuqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jtqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pssqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear 9Fgo9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi~qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7p}sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6|wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally YnYU q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7Vu;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9 m"7mh[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Vu;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 6sL\]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 w0cGwg%[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c$sWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\#WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX!cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl w0cGwg.[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c-sWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\,WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e)[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b'[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h&[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl ~2hC~c7sWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`/qSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem 3iDc@sWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\?WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX=cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e<[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b:[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`9qSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg8[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 t3]5t\IWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXGcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eF[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nC{eChris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`BqSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgA[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 i0\ #i6QoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._PSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionOoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)ONq1Trinity Quirk - 4.7.5-1Um- Initial creationnM{eChris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`LqSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgK[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cJsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 }+p7}6YoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._XSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionWoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OVq1Trinity Quirk - 4.7.5-1Um- Initial creation[UUeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZTqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjS]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eRS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning }+p7}6aoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._`SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version_oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O^q1Trinity Quirk - 4.7.5-1Um- Initial creation[]UeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ\qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj[]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eZS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning c+T8cji]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6ehS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6goS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._fSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versioneoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Odq1Trinity Quirk - 4.7.5-1Um- Initial creationjc]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6ebS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning er+V:eDa 4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1cD` 84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1D_ ff8e0cd1bdaa3a2aad8be797c9d0d64542f9e0c7eaa7e0cf67c3f6fd96a0cdb8D^ f3a4b2c649f44aef838a399a17c5d04a2f534e30a3795eca6d0130e9f6969581D] 44c3a7ce815f842578b763c4e9b326c593db1ec1e1117ef53a934ae2adcbe5f0D\ 7cb1092d5b2f2f495f4399851a165bdaf93d22e8457cc0c0efb559387b3ce800D[ 9c7d84b50fe6063dede873ce7d2b351c94292def2c6893b2bc5d65406d2f48fdDZ 3ab8852e7db37f5eba047c659e4b2c887e1850e93e9d0e553d0b0bca2d6d7d10DY f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406DX 96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86DW 56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7DV ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8DU e450250d789533d949cb4cc941153e48928903bacb556c12a772214cd0d806d4 ) 8Oqq1Trinity Quirk - 4.7.5-1Um- Initial creationZpqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjo]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6enS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6moS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._lSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionkoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Ojq1Trinity Quirk - 4.7.5-1Um- Initial creation {_-xXzY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XyY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WxYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZwqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjv]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6euS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6toS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._sSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionroS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) a*gaXY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q~[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll}a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h|Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h{Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 `:` B`X Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 `JtE`oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 WAk<W'oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[&UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi%ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q$[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll#a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h"Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h!Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 p.h:p[0UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi/ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q.[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll-a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h,Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h+Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X*Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k)gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa(oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 syd=sZ9qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj8]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e7S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_6SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ5SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@4S1Dan Muey - 5.1.1-1V@- Initial creationk3gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa2oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 221oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version !:{T!fCYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZBqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjA]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e@S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_?SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ>SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@=S1Dan Muey - 5.1.1-1V@- Initial creationy<sBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ;SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf:YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage G'%PG@MS1Dan Muey - 5.1.1-1V@- Initial creationfLYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZKqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjJ]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eIS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_HSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZGSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@FS1Dan Muey - 5.1.1-1V@- Initial creationyEsBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZDSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS <Alc<eWS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_VSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZUSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@TS1Dan Muey - 5.1.1-1V@- Initial creationfSYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZRqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjQ]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6ePS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_OSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZNSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool er+V:eDn f494694a762d556e2587689b7419fcdb3522193e53406242a991afc46dda905cDm e1ffc3419f9085f6430c22fae895e7d76a940c392328b5269aa2c26e1da46995Dl 25612384e61f3d15651e29e61f52cfa64cf0761686cbc5f58e7804e24e366adbDk 46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bfDj 59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9Di 90f715357b944505eac5993eec623e67301701b2759ee0221e277b7332034b7cDh 190485c8d1867312033db7b153d967727e998647f49c3c326218a276190a40b2Dg ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79Df ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8De d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2bDd eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98Dc 12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36Db 533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504 <6p-n<ZaqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj`]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e_S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_^SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ]SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@\S1Dan Muey - 5.1.1-1V@- Initial creationZ[SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfZYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZYqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjX]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6 I:x([IMkSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxjYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DiY3Edwin Buck 6.0.4-1W$- Initial packagingfhYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageag_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MfSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxeYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DdY3Edwin Buck 6.0.4-1W$- Initial packagingZcSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfbYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage 53q!T5xuYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DtY3Edwin Buck 6.0.4-1W$- Initial packagingZsSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfrYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaq_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MpSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxoYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DnY3Edwin Buck 6.0.4-1W$- Initial packagingfmYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageal_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 JL?tJZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf~YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea}_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M|SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx{YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DzY3Edwin Buck 6.0.4-1W$- Initial packagingZySeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfxYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaw_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MvSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor field |>sI|O[GJack Hayhurst - 0.1X- Initial spec file creation.xqBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingxqBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil -CI7-b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.P YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. =SQ?=O[GJack Hayhurst - 0.1X- Initial spec file creation.ZSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.ZSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental bC>tbR(WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU'YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb&[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O%[GJack Hayhurst - 0.1X- Initial spec file creation.u$SDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z#SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP"YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR!WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. er+V:eD{ a0032b262206a6b406cbcdafb4bc2c9af5ce12433374543cf7ec488476b7960cDz a76cb0fb85c4dbcbb5ee16507fd763f4211b6558c119c14ad3b691febc8047c9Dy 4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfDx cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfaDw d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60Dv bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471Du 0eb00dc0b5f4b1b8b3c1eb2ce1c99824ede6b56e3c6a27842a3594901ebfaa64Dt 5aef4ed81c0bad99678a717170dea1205f47b495e86575ab85a59b903a193f0cDs a1eef7ecb5c90d5d74799a683565e80e626ba4cd15a5e559e3758831ba46042aDr 68b0c1d01850fde61ebbd10d1576aa323c2d2d913c77e235f0a622030a1db549Dq 38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdaeDp ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67Do 6a87253c1f7ffb62323ef8928cc4a6dfad7cd90501e77116272da78585f388d0 VP RVQ2_GJack Hayhurst - 2.2.7X- Initial spec file creation.P1YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR0WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU/YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`.WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet-_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q,_GJack Hayhurst - 2.2.7X- Initial spec file creation.u+SDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z*SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP)YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP K&y&[KR<WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU;YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`:WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet9_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q8_GJack Hayhurst - 2.2.7X- Initial spec file creation.P7YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR6WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU5YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`4WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet3_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 qP"u"qQF_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZESeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPDYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRCWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUBYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`AWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet@_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q?_GJack Hayhurst - 2.2.7X- Initial spec file creation.Z>SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP=YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP 1&y&_ 1`PWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletO_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QN_GJack Hayhurst - 2.2.7X- Initial spec file creation.gMSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZLSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPKYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRJWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUIYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`HWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletG_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 2S92VZ_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73Y_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqX_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bWYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@VS1Dan Muey - 3.2.2-1Y@- Initial creationgUSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZTSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPSYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRRWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUQYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental )s0)Vc_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73b_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqa_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b`YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@_S1Dan Muey - 3.2.2-1Y@- Initial creationg^_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g]_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l\WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs [_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 ls0WlVk_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73j_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqi_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bhYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gf_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4leWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs d_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 s0o qs_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1brYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaqSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZpSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgo_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gn_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lmWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs l_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 nEa{SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZzSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgy_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gx_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lwWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs v_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vu_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73t_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora t;tZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V~_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73}_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq|_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 E Eg _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 u9CausaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 er+V:eD 8c93c14fe942b271b2c6df25b61befa661826bc8ab378d28058adaccc48fc0cbD 611f499579091e7b797830c666275179d6bda0506d781e2272a01711677cb739D 8d87d3b1d6972c98189e4a2018cfcbd50ba6a0f0112d12cb9fc69aedf3413ea8D 2c1685beb1f4d3ef3aee553e0e2960b4f3b4ab5f648c276b40626dfe4baf29afD 18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fD df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bD caf3e2ddd906bdcd17960df499f28e849c4854aba85dbd23a1a281875aae5febD 6eea7d7ec59ebeee8f8480cc1ba983f085e319ea12f175e3d096444de3e60db6D 5df5962852c2a8b74e6e03e2e4bcd0d9ec23f6f3a821cabaf2f37a737937c1d4D d49f26a9ce0c2b27c8ec7d25c41e0daa3be7ba9e1b70d431d1777fe0bed88ffbD~ aefcf338940f6e49a4b6bad1c25466e8ad652d34fdd4bc8450c90861d79bb27eD} de8b839acc38e158b59aefc87c7379ed4ccb230adc4748a612150092aa3017d1D| bd00522b3a877da8f8e715e8eefa71d99b83041629fecc2a2888813e6236de12 i&SKisaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_#u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1"u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z!oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 _:g_+u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1*u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z)oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s(aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s'aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a&oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s%aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s$aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  4ZZ3oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s2aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s1aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a0oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s/aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s.aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1-u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y,mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 R|>Rs;aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s:aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a9oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s8aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.27u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y6mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php845u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.14u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 ]?7]aCoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sBaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2Au Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4@u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y?mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84>u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1=u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z<oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 K3SKKu Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4Ju Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YImIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Hu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Gu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZFoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sEaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sDaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 B:mB[UUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWTYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypSaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPRs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWQYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypPaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPOs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWNYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypMaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPLs1Jacob Perkins - 0.9.38-1XƉ- Initial creation :H{e:[_UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW^YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp]aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP\s1Jacob Perkins - 0.9.38-1XƉ- Initial creationb[UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[ZUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypXaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPWs1Jacob Perkins - 0.9.38-1XƉ- Initial creationbVUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 BB%BMhm1Trinity Quirk - 3.3-1U- Initial creationgUKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbfUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[eUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWdYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypcaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPbs1Jacob Perkins - 0.9.38-1XƉ- Initial creationaUKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb`UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 x!BxMpm1 Trinity Quirk - 3.3-1U- Initial creationwooBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXnOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTmSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMlOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yk[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevjmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itciO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning er+V:eD f4f0cee4c916ef5f0124c0ff267035cedc8e0d6cbd513bb1897ee4b4c88d32caD 7f090818fe0c750a3cc2ff5f62bf6907eb3cd09ffa3cd6c9166ff1d81bcd67d8D e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fdD c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3D 529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89cD 01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53D 4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4D 018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447D  1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8aD  8cab89248d96ae20914b8dcce7b2eea04ec0aa601aeada2ca64c7a5705773657D  8c5599b472c49cf21078f35072fddfe90db03e7f7d572897c85404a747627a50D  80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1D  bdfc554b44387411548ed29fa13a7f3ba23d0d196d1e9eb95f0d7251b917babc x!BxMxm1 Trinity Quirk - 3.3-1U- Initial creationwwo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXvOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTuSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMtOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Ys[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevrm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcqO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning n!Mnvm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM~m1 Trinity Quirk - 3.3-1U- Initial creationT}SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM|OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y{[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevzm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcyO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning  |,M MOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 Trinity Quirk - 3.3-1U- Initial creationTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file @N@XOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM m1 Trinity Quirk - 3.3-1U- Initial creationX Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency *2Ti*c[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\[aDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28 (0Rg(c#[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories["[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x!YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section 9Acx9c,[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[+[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x*YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l)a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y(YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l'a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l&a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[%UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^$qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section #AVk#[5[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x4YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l3a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y2YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l1a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l0a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y/sBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[.UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^-qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section b9_-bt>mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q=m9Julian Brown - 2007-19^- ZC-6881: Build on C8<Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K;[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]:oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y9sBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[8UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^7qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc6[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories KC0e KZHSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaGmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VFYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontEmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QDm9Julian Brown - 2007-19^- ZC-6881: Build on C8UCq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[BqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZASeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa@mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V?YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production Jh <{[RqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZQSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaPmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VOYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontNmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YMmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxLqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildKm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UJq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[IqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 tAj5tZ[SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaZmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontXmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bWm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YVmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxUqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildTm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22USq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 <Jh <idWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliocqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's b[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsbam[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y`mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx_qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild^m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U]q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[\qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eD" 9dda086e64a1a9e485e39c5477c38f4c886ff642617ce8131c79bd4e602e8314D! b3a48679d907eae5c99ba185494f093abdee5771cd5d562311c8b4b175e70c96D  d627c96412e690612e273a98c06f452f582cfcee0b554cfea54c64ea1dc585c9D 919f7a06a690d23dbd708ce8c4ec21e1d6c757870fbb9c36cf72d4652db1edcdD 88ef25300329b6a9a93041bcfa9bbf50ddff30269b84e1cb04aba88f536361e9D 2bf30e7c7ff00ee2f40d3ad2b4189a6378656e6a2a7402ed060ca6bc70e78523D 82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638D 79ca20160ea236b428e1c3e1b76be35862511c98112c5008122e7c0e294fe695D 823d87f2b729d33dd18f4c01ddde5a66d9a76c98de01c4a73b89dd18594d5d97D 01b2721c32967037751d8f8fa6d8a8d3119dbb009bf2e5262086d50f0fcf1553D 93f644bbfaf084685d28a54fa824486c9df844f269f09ba84cfb25420bbe9588D 0f29b8960b1124942ed852d6714d3d33a81dce6451224ce224b64351e60ccc8fD 6bd7ce38f189d037f4eda4b3b727dbc9fc968deaf30ec3dc550ab93034c85f6d l'/ol l[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsskcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16ejq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUiq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ihWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15gW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesifqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jeqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 "IQsucCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16etq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUsq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84irWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15qW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesipqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7joqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3inWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliomqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/ob}i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s|cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e{q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUzq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iyWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15xW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiwqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jvqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBeq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6~wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally <%k<U q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7p sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 ?"7?W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7Vu;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu s<^?sVu;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 53sL5&u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\#WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX!cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 e1d Hez/uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\-WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX+cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b*]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e)[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g'[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 0f/r0z8uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\6WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX4cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b3]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e2[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g1[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml20u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Jf1qJcAsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\@WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX>cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b=]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e<[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`;qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg:[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml29u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|X<YFZP[Z\c]k^s_{`a bde#f+g3h;iCjKkUl_mhnppxqrstu#v,w5x>yHzR{[|d~lu} &/8AJS\enw %/8BMXcmw (19AIQYaiqy "+4=GQZckt| ¸ø$ĸ-Ÿ6Ƹ?ȸHɸQʸZ˸c̸l͸uθ~Ϲ 5\5cJsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bF]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`EqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgD[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Cu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *F*\SWe!Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO!Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXQcQ!Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bP]k!Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nO{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`NqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgM[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 5E5X\Y["Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X[Y["Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WZYY"Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencynY{e!Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`XqS!Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgW[w!Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Vu9!Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUu!Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW!Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 a*gaXeY[#Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WdYY#Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyco"Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[bUe"Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiaog"Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q`[K"Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll_a{"Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h^Y{"Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h]Y{"Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 er+V:eD/ 6dcb6d1ff39febff47e441d9d7a582b4916099a4ad045c2d8981905e15148d8dD. 3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db74D- 84f51df5d8bbc317aa991f80d50ec1a07715357fc6047f420c92a2e948e65909D, 212dcd9cd18b55fe6195cbf8eef7176f5c7f43aa06ca29cc4e0136bd5735edf7D+ 4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8D* 454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e1644D) 3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cffD( 281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1cD' d6673373329987d211c868489d199fed9fa7b1e95f31b994ee3667021a8df265D& e7f8c29cb44a55c448fdee4269cdc32415746d65fa1aafd611722aad15612e56D% 5d2a88e7139c45fd0db073fabf9edc3144b38b21db58d3e67fd143662d2fe253D$ 4c55e8cf08b30997004e6c2ad11fd5f6bd98a9b69e537e94ad9dad1c3eaaded8D# 526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797 `:` B`XnY[$Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0mo#Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[lUe#Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSikog#Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qj[K#Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllia{#Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hhY{#Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hgY{#Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XfY[#Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWawoW$Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22vo$Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[uUe$Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSitog$Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qs[K$Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllra{$Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hqY{$Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hpY{$Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XoY[$Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 `JtE`o%Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue%Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi~og%Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q}[K%Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll|a{%Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h{Y{%Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hzY{%Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XyY[%Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XxY[%Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 WAk<W o&Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue&Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog&Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K&Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{&Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{&Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{&Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[&Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoW%Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 p.h:p[Ue'Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog'Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K'Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{'Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{'Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{'Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y['Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k gs&Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa oW&Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 y`1DY3)Edwin Buck 6.0.4-1W$- Initial packagingfYw(Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g(Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK(Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY(Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3(Edwin Buck 6.0.4-1W$- Initial packagingkgs'Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW'Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o'Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version ,5h!V,Z%Se*Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf$Yw*Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea#_g*Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M"SK*Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx!Y*Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3*Edwin Buck 6.0.4-1W$- Initial packagingfYw)Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g)Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK)Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY)Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. N>!}Na/_g,Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M.SK,Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx-Y,Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D,Y3,Edwin Buck 6.0.4-1W$- Initial packagingZ+Se+Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf*Yw+Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea)_g+Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M(SK+Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx'Y+Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D&Y3+Edwin Buck 6.0.4-1W$- Initial packaging :xIZ8Se-Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf7Yw-Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea6_g-Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M5SK-Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx4Y-Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D3Y3-Edwin Buck 6.0.4-1W$- Initial packagingx2q,Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ1Se,Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf0Yw,Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage s3gmsOB[G/Jack Hayhurst - 0.1X- Initial spec file creation.PAYK.Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR@WQ.Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU?YU.Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK>WC.Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q=SS.Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d<[q.Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b;[m.Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O:[G.Jack Hayhurst - 0.1X- Initial spec file creation.x9q-Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 4:@t QMSS0Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dL[q0Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bK[m0Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OJ[G0Jack Hayhurst - 0.1X- Initial spec file creation.PIYK/Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRHWQ/Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUGYU/Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKFWC/Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QESS/Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dD[q/Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bC[m/Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. er+V:eD< 8cdcd30ab546e1416fea8cbccefc696bcfebe9bf34bf30e4b8e7e361533a9001D; 5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc9D: a67f81d3cbd83da5ff8835b12f4cdfee4b724275b785e35420dfa7fc17807aa8D9 0531881d92f04a894a64c59184c5457eb5454c0fdcdb9fe68e11d20b52ceaefcD8 03c6b51f5a9cc6ec7cc29db63b3f2c55fda41aa4af7f9e1641ba0c58fc05d626D7 30c64927d3d2ea6479608a910395466389c66336db4d9fa4278fb9403d680b82D6 091154f9763d2c30d40e0ee6588a6517f3b0b1936bd1686b982b3dcb54c1a8c0D5 c5ce2936e9bdfde8ab0d71347538e6b0de86faf5e79e7332d9688d7b0e4b671eD4 b15039fe1dd67c8d5c8ca9a3403dc7287a078d92a02c2c715a6e1322b4746346D3 2add3b56dea8fa4de7689e9133983431fe29ffcaa4a2497e24c6e67a0e324dafD2 98403a649464944532e9e10b977a1b2817fb0e205a8118db1d7510426c650850D1 baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb3D0 c75f1be5c91172147db40b12760304eecd69ee89569d6b3a4dcb4c585b64d591 =ZU7=UXYU1Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWWC1Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QVSS1Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dU[q1Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bT[m1Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OS[G1Jack Hayhurst - 0.1X- Initial spec file creation.ZRSe0Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPQYK0Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRPWQ0Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUOYU0Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKNWC0Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 ;XD;;PcYK2Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRbWQ2Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUaYU2Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK`WC2Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q_SS2Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d^[q2Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b][m2Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O\[G2Jack Hayhurst - 0.1X- Initial spec file creation.Z[Se1Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPZYK1Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRYWQ1Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency y9y!yPmYK3Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRlWQ3Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUkYU3Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKjWC3Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QiSS3Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dh[q3Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bg[m3Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Of[G3Jack Hayhurst - 0.1X- Initial spec file creation.geS2Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZdSe2Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS [9nW[Qw_G5Jack Hayhurst - 2.2.7X- Initial spec file creation.PvYK4Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRuWQ4Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUtYU4Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`sWm4Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYrW_4Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtq_ 4Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qp_G4Jack Hayhurst - 2.2.7X- Initial spec file creation.goS3Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZnSe3Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS @-rv@`Wm6Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_6Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ 6Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q~_G6Jack Hayhurst - 2.2.7X- Initial spec file creation.P}YK5Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR|WQ5Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU{YU5Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`zWm5Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYyW_5Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtx_ 5Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 lSO|lR WQ7Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YU7Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` Wm7Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_7Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ 7Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G7Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe6Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK6Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ6Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU6Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental iP)niZSe8Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK8Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ8Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU8Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm8Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_8Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ 8Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G8Jack Hayhurst - 2.2.7X- Initial spec file creation.Z Se7Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK7Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP EBo _ EgS9Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe9Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK9Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ9Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU9Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm9Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_9Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ 9Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G9Jack Hayhurst - 2.2.7X- Initial spec file creation.gS8Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )XRl)g(_s:Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g'_s:Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l&W:Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs %_5:Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V$_Q:Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73#_?:Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq"_:Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b!Yo:Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@ S1:Dan Muey - 3.2.2-1Y@- Initial creation )XRl)g1_s;Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g0_s;Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l/W;Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ._5;Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V-_Q;Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73,_?;Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq+_;Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b*Yo;Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@)S1;Dan Muey - 3.2.2-1Y@- Initial creation l'<@lg9_s - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g8_s - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l7W - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 6_5 - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V5_Q - 3.4.2-2\eX@- EA-8226: Add macro for scl-php734_? - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq3_ - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b2Yo - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{lAW=Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs @_5=Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V?_Q=Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73>_?=Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq=_=Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b<Yo=Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa;Ss - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z:Se - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDI 442c0229a1474086bfc84f5abef33174d2c8b1a949d06215de34458b63d239c6DH 24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bccDG c5bd9cdd52d51e3a02e9b5aaefa88f406dc478cc85bb3cdca3072b7febc26f00DF 4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14DE b0f4205bf185673a54d4bfcf8271761deed66757a64009653e005c47120c1ae9DD b51b44071b660a415b1cdf181d78e72683c71f650a3202fdd2faf205a91148deDC de6f7e81f5f0937035a7269b4f10f09b0d801d64b3984329f58e5ddccdc24a72DB 42dbb26544286b9563d05c880718cc57902fc7406da382abf2705240ca2cd5f8DA a1655c17226927b469f01b8a5a2fde372f1a3bfd077e37f6d0e07f7b7e91ffc8D@ ec232e30aedfc2579a44399bffc54292bbbcaa6cd086d637a78bc6cad4799ec1D? 7c4cd6b2fac387e34506ff471cf34be86258f99d3f3d3b3f067797aa92d9632fD> 0f07428ff5e337284d4f19f42f48565705ce583a4c700c5411be595e8034fc9bD= 044dddb5aad88b41065e1ce9d789c9d2522a49eee647ecbd3b3c9e9b4701c5b1 ,ke  I_5>Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VH_Q>Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73G_?>Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqF_>Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aESs=Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZDSe=Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgC_s=Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gB_s=Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jdQ_??Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqP_?Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1OSK>Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaNSs>Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZMSe>Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgL_s>Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gK_s>Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lJW>Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs AzYSK?Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaXSs?Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZWSe?Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgV_s?Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gU_s?Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lTW?Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs S_5?Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VR_Q?Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 2XZaoI@Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s`a@Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s_a@Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a^oW@Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s]a@Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s\a@Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s[a@Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iZau@Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 P|*PsiaACory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ahoWAJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sgaACory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sfaACory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1seaACory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0idauACory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1cu @Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1bu @Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 _-%9_sqaBCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3apoWBJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22soaBCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2snaBCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1mu ACory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1lu ACory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZkoIAJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sjaACory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Y-%EYsyaCCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sxaCCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1wu BCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YvmIBBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84uu BCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1tu BCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZsoIBJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sraBCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 k&SKku CCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmICBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u CCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1~u CCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z}oICJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s|aCCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s{aCCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3azoWCJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 y&:YyY mIDBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u DCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u DCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIDJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saDCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saDCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWDJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saDCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 Q|2Qu ECory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIEJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saECory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saECory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWEJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aECory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 u DCory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4 u DCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 P| .Pla{FCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{FCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)la{FCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)xYFTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71u ECory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4u ECory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIEBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u ECory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 ?*S?l"a{GCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l!a{GCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l a{GCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^qOFTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oFDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}FTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasFCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasFCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasFCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 P*S.Pl+a{HCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l*a{HCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[)UeGDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^(qOGTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc'[oGDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi&Y}GTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh%asGCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h$asGCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h#asGCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 C*S.Cl4a{ICory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y3sHBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[2UeHDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^1qOHTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc0[oHDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi/Y}HTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh.asHCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h-asHCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h,asHCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 C&P~Cy=sIBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[<UeIDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^;qOITravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc:[oIDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi9Y}ITim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh8asICory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h7asICory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h6asICory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l5a{ICory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516) er+V:eDV df7cfd2204772f911e92c0ab661d16f635b9c57310b5910622255c70a8b3b478DU 568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374DT d58f994d2d88a52adfa6f40cd052b21977f5dee1967c7bb7d501ccb910471129DS 4ccbd37ed9d0a3a95068904bbe63a0af832d9c521219c48736ccaa2456ecadd1DR 89929f969ae6f0bc7244e4e6d2b433667c32eff3d79dbd63689e55917366f9d3DQ 4aad465c8e1f2ca02ae8b2dfd11a4acc5b7c75305ae8b34334f2d4dadf600239DP 114c9abf346cc3028e7bc8ca7aa2175eca88473aa778a18fba5fa97e320be792DO f582e6a96e9f855f360ccdd63ef86bc8c1244a6bae7780d9fa15c292bb22c1cfDN 48fa4e292f959ccd3732e5e6a4acdce6605da0976a25f5281e124553a2d2bc3eDM 9019b8cde9b449c530c89fd2add0424cb6dfb86495e542af0c30bc0940be993eDL 8d2de3c1f56797506222bd02d70170d34de45dd865c8e348623c88524d881e16DK caced698a77efd2245979f51d724cc5b30bf0e69ee324354e01362ed1d14109dDJ 6b637d2230a3dd5964903adb2111e070aea89f0a62399bc63ec470116634f74a 3RzF3UGq=JBrian Mendoza - 2007-24c- ZC-10585: Build for C7[FqIJBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZESeJDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaDmYJJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VCYWJDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontBmJJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QAm9JJulian Brown - 2007-19^- ZC-6881: Build on C8@Y)JDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K?[?JDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]>oOJJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 '5xe'YQmIKJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxPqKBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildOm_KJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UNq=KBrian Mendoza - 2007-24c- ZC-10585: Build for C7[MqIKBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZLSeKDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmYKJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VJYWKDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontImKJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QHm9KJulian Brown - 2007-19^- ZC-6881: Build on C8 {0oR{YZmILJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxYqLBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildXm_LJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UWq=LBrian Mendoza - 2007-24c- ZC-10585: Build for C7[VqILBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSeLDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYLJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWLDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRmLJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r$g TrxcqMBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildbm_MJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uaq=MBrian Mendoza - 2007-24c- ZC-10585: Build for C7[`qIMBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z_SeMDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa^mYMJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YWMDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\mMJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b[m[LJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ o?@gokW;NDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesijqeNJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jiqgNJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ihWNDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliogqqNJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's f[9NTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsbem[MJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YdmIMJulian Brown - 2007-27dd- ZC-10950: Fix build problems <^_itqeOJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jsqgOJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3irWODan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqqOJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's p[9OTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssocNCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16enq]NJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUmq=NJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ilWNDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 mtHem|W;PDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi{qePJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jzqgPJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sycOCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16exq]OJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUwq=OJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ivWODan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15uW;ODan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues _<^?_jqgQJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psqPJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwPCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_PDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scPCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]PJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU~q=PJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i}WPDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 GDfG6 wwQCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb i_QDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s cQCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]QJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=QJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWQDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;QDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeQJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 !)ibi_RDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scRCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]RJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=RJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWRDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;RDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeRJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7p sqQJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear VFzVeq]SJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=SJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWSDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;SDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeSJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7Vu;RBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85psqRJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwRCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally o%k;ob$]kTDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d#YsTTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a"YmTTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8V!u;SBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85p sqSJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwSCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_SDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scSCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 2C~g2d-YsUTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a,YmUTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g+[wTTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2*u9TBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)uTBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sWTTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\'WeTDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sOTTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX%cQTCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 1@1d6YsVTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g5[wUTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml24u9UBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3uUBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sWUTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\1WeUDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sOUTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX/cQUCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b.]kUDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 5@5`?qSVJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg>[wVTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2=u9VBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uVBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWVTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\:WeVDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOVTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX8cQVCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b7]kVDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDc a562336c3aef10982c06605b1feb3fc9c9acad63db3264925d52803cd352b3c2Db d4bf154cfe4b7fc52c92e76d68d69dad8771b87464ed808497192418a968321eDa 4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773D` aa03c344e4436d021bfe72ccf92641210e1a2f320b27d9de2cc3751f45818664D_ 88de48bb3e11d4da3117101ba34ae6aeabc6ddd4b4a24574d8a9cdd35593f67aD^ 8c551a843f5a40f116762212e53507fe67145aa525565c11a7d27ba0419b4d27D] bcb5749e79ad7bc311b0dff8ed259d34791d589cb91ea1c82cd7bf2efb7232d2D\ 8ce85b5dfd72b9fc12f47a8332ad1218eb009c73fa70575621b33c47322787a3D[ 5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54DZ 008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223DY e3bce8cc6976ed51bcc83ae82a002944397b0e516bf70c04ae1a4fe93af6efd1DX 1c2ded75f75417683a35cf2f68c6564157bc4b3a7a6772575a56e49e2d79daa5DW 6e99ba1b0e3b7a8bccec11386fcfcb7057e4e107d1ffdecbd2025fd4ea9ba589 14w51gH[wWTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Gu9WBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuWBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWeWDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOWTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQWCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kWDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@YsWTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) 58{95gQ[wXTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Pu9XBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuXBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWXTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\MWeXDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOXTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXKcQXCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bJ]kXDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`IqSWJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem .,l E.Zu9YBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuYBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWYTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWeYDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOYTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQYCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kYDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8nS{eXChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`RqSXJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem m3h Gmlca{ZCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hbY{ZTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4haY{ZTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X`Y[ZTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X_Y[ZTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W^YYZTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyn]{eYChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`\qSYJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[[wYTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u@[KuhlY{[Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hkY{[Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XjY[[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XiY[[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WhYY[Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencygoZJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[fUeZDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSieogZJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qd[KZDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball `=s6`huY{\Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4htY{\Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XsY[\Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XrY[\Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0qo[Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[pUe[Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSioog[Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qn[K[Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllma{[Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 g=s-gh~Y{]Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X}Y[]Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X|Y[]Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a{oW\Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22zo\Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[yUe\Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSixog\Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qw[K\Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllva{\Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 W&fWhY{^Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[^Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoW]Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o]Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue]Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog]Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K]Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{]Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{]Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 T&fTXY[_Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgs^Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW^Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 o^Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ Ue^Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi og^Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [K^Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{^Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{^Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 D*gDkgs_Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW_Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o_Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue_Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog_Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K_Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{_Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{_Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{_Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 UIZ _ Ub#[maJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O"[GaJack Hayhurst - 0.1X- Initial spec file creation.P!YK`Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQ`Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU`Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC`Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS`Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U`Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m`Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G`Jack Hayhurst - 0.1X- Initial spec file creation. ekq qQ-SSbDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9,[UbJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b+[mbJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O*[GbJack Hayhurst - 0.1X- Initial spec file creation.P)YKaDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR(WQaTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU'YUaDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK&WCaTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q%SSaDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9$[UaJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. aZUaK7WCcTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q6SScDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.95[UcJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b4[mcJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O3[GcJack Hayhurst - 0.1X- Initial spec file creation.Z2SebDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP1YKbDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR0WQbTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU/YUbDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK.WCbTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 WSQQWUAYUdDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK@WCdTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q?SSdDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9>[UdJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b=[mdJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O<[GdJack Hayhurst - 0.1X- Initial spec file creation.Z;SecDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP:YKcDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR9WQcTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU8YUcDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental er+V:eDp 7c65c23204a021d1d2754e882e2a1a8a5cf72a797fc5ed3d21ec2c88d52dfb75Do 70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84Dn ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbDm 9e6dd8e94419b2f5e942a3bfe3b949a83338f5a04e19717206cd0ee4be4e9c93Dl add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbcDk e2e3d3ca5d13e53eff3b7dfc393dd5dece687f2d5698dcf920a956feaaba4c43Dj 5e1889459ce2c9f967b71041ec9efff3f0d6fba78fb068f448cc68889951c1d8Di b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332Dh b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488Dg 70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12bDf 3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473De 76a5f2b2e11338290a5023ca61470c32bed8ae15bb57ab35298229a10871d591Dd 6c510211004951bf26e8da117fa1523a0ad92da5b895828a72642810c9028cff EX??EUKYUeDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKJWCeTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QISSeDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9H[UeJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bG[meJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OF[GeJack Hayhurst - 0.1X- Initial spec file creation.gESdDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZDSedDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPCYKdDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRBWQdTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ZX=jZRUWQfTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUTYUfDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`SWmfTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYRW_fTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtQ_ fJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QP_GfJack Hayhurst - 2.2.7X- Initial spec file creation.gOSeDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZNSeeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPMYKeDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRLWQeTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency XY#v#Xt__ hJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q^_GhJack Hayhurst - 2.2.7X- Initial spec file creation.P]YKgDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR\WQgTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU[YUgDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`ZWmgTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYYW_gTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtX_ gJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QW_GgJack Hayhurst - 2.2.7X- Initial spec file creation.PVYKfDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP ZAAZ`iWmiTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYhW_iTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtg_ iJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qf_GiJack Hayhurst - 2.2.7X- Initial spec file creation.ZeSehDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPdYKhDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRcWQhTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUbYUhDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`aWmhTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY`W_hTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream lSO|lRsWQjTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUrYUjDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`qWmjTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYpW_jTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamto_ jJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qn_GjJack Hayhurst - 2.2.7X- Initial spec file creation.ZmSeiDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPlYKiDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRkWQiTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUjYUiDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental \P\\P}YKkDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR|WQkTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU{YUkDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`zWmkTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYyW_kTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtx_ kJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qw_GkJack Hayhurst - 2.2.7X- Initial spec file creation.gvSjDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZuSejDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPtYKjDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP 6926lWlTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5lCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QlCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?lCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_lCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYolDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1lDan Muey - 3.2.2-1Y@- Initial creationgSkDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ~SekDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS ),~%)lWmTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5mCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QmCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?mCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _mCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b YomDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@ S1mDan Muey - 3.2.2-1Y@- Initial creationg_slCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_slCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 l,ShllWnTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5nCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QnCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?nCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_nCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYonDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg_smCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_smCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 ,k _5oCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QoCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?oCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_oCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYooDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSsnDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSenDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_snCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_snCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 '`V(_QpCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73'_?pCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq&_pCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a%SsoDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z$SeoDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg#_soCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g"_soCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l!WoTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs is0oiq0_qCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1/SKpDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila.SspDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z-SepDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg,_spCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g+_spCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l*WpTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs )_5pCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 er+V:eD} b258843ca66eb5c0ac8e15d6e00b0c81ac8fa74d7c73b3ae105b3eaef7016d3dD| 7c956852c35b6e9ab9403a1f7130f8f4862faae7488fcf47a390485c8c821bb9D{ f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bfDz d543ed92ef7ab65580b7558a2ac27bb34524a242ffdf4a25fec7ca4393bac009Dy 00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15eDx 230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060bDw 849d05224b316b9a0b02824477ae4d1887f847c34fe1f74606bc93d0d98db6deDv f4667b7943f3fcb424613c5f75f6cb69a43622c9fd9e345b0d9033eed640a3d2Du a53a64ea4343fd575bd4972eddc1ccf23c509403d119c3937b70227d3c8f6721Dt 1790d1ef9602c1aa9ac79244d410494ab2d57c9bbab12b1280726103686fe733Ds 0c644a544256865f8691b64dae83f0202f7250055c531f6b2e6cb001b24d6e19Dr c18df8f35d732d18a75cde33ab3ddacfe2a9eead74b071a3ca63061f781a7062Dq 79b8b4ec783f574904e47231ff7674e5681ae4dc113868bb23c45846843d0e86 nEa8SsqDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z7SeqDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg6_sqCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g5_sqCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l4WqTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 3_5qCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V2_QqCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php731_?qCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora Pn<Ps@arCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s?arCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a>oWrJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s=arCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s<arCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s;arCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i:aurCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.19SKqDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil i/CiaHoWsJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sGasCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sFasCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sEasCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iDausCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Cu rCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Bu rCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZAoIrJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 _39_aPoWtJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sOatCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sNatCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Mu sCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Lu sCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZKoIsJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sJasCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sIasCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Y3SYsXauCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Wu tCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YVmItBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Uu tCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Tu tCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZSoItJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sRatCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sQatCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 y&:YyY`mIuBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84_u uCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1^u uCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z]oIuJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s\auCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s[auCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aZoWuJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sYauCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 Q|,YQhu vCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1gu vCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZfoIvJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83seavCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sdavCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3acoWvJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sbavCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2au uCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 y &LyZpoIwJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83soawCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2snawCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3amoWwJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22slawCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2ku vCory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4ju vCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YimIvBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 R|)RhxasxCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iwY}xTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshvasxCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27uu wCory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4tu wCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YsmIwBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84ru wCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1qu wCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 A*YAiY}yTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasyCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hasxCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h~asxCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h}asxCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h|asxCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c{[oxDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshzasxCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hyasxCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 A*YAi Y}zTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh asyCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasyCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasyCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasyCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oyDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasyCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasyCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasyCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 L*YL^qOzTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhaszCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34haszCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33haszCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32haszCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[ozDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh aszCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h aszCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h aszCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 L*YL^qO{Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhas{Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34has{Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33has{Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32has{Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[o{Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshas{Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30has{Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29has{Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 1Cr1h%as|Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h$as|Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h#as|Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h"as|Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c![o|Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh as|Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30has|Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29has|Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ys{Brian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil i#u&ia.mY}Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V-YW}Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont,m}Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q+m9}Julian Brown - 2007-19^- ZC-6881: Build on C8*Y)}Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K)[?}Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4](oO}Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y's|Brian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^&qO|Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check section RE"eRU8q=~Brian Mendoza - 2007-24c- ZC-10585: Build for C7[7qI~Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z6Se~Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa5mY~Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V4YW~Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont3m~Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q2m9~Julian Brown - 2007-19^- ZC-6881: Build on C8U1q=}Brian Mendoza - 2007-24c- ZC-10585: Build for C7[0qI}Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z/Se}Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD  2508fdcf06830dadae593d038b9347148c993ea01416c3a6ec3129e1bb4b303cD  3f60be6110d6f20e2669f0693d1f8613c6f8b72f9a6c97d7da6e97bd873d6818D 4dd8c7e0ef22f56d557d97dcff95f9b21439c67ad12df46d977e581543f89a29D 076d7b8b86e254b84766846e406968f39d917b50e70bbdc1e05818f658a0bc03D a78d72e2d04e01e025bff1e797dd08ada9453f2b6b763d7e7a1b784055e27375D b93bd839eb0c216cf6041aff1e64711878b58314d241c4425753066f02d5887fD de78b4f337b8cfa2d1fd8d94dfdf1b3ae21c0577b764a5f200dcc071c5d409b4D d4d3b1c89a1b82d4f0514190b2cbd9a1d08e377970b31c3c7451889dd4962ca2D ede6ea87554b48ca8ead9da598517606fd0aa687774ca5891f818499e31c5bccD cc5744fc2e025562a2b24bade78b15abea2316265943a5f38de711c504fa5613D 6d0ecc52d52a06bc494e6b62dd32200e2e8a08004b77f2211233bba68e5315e4D ced8b0292a1128a4a34fec3eaa26ca6b2494ea645012364b5836d0eab2aaf52dD~ 1750e5050502db03d32b8f8afe229b5f19583d4bb061c551fd9829d2d3eb6769 {K1{UAq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[@qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z?SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa>mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V=YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont<mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y;mI~Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx:q~Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild9m_~Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 n])n[JqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZISeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaHmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VGYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontFmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bEm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YDmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxCqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildBm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 -Ajx-jSqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iRWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioQqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's P[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsbOm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YNmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxMqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildLm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UKq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 gDfgo[qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's Z[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssYcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eXq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUWq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iVWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15UW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiTqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jdqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sccCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16ebq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUaq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i`WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15_W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi^qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j]qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i\WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli GDfG6lwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybki_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sjcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eiq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUhq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84igWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15fW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesieqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!bui_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9stcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16esq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUrq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iqWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15pW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesioqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jnqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pmsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear 9Fgo9s}cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e|q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU{q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84izWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15yW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesixqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7pwsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6vwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally YnYUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7Vu;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb~i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9 e"7ed YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34V u;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85p sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6 wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu i$i7ihasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 m5c9m`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) m5c9m`(qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf'YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a&oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b%qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^$qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW#aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u"oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a![kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ofIflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|ѹҹ#ӹ-Թ7չA׹KعUٹ_ڹi۹sܹ}ݺ޺ߺ (08@HPX`hpx %.8AJS[dlu} (1:CLU ^ g p y   *4>HR\env~!&".#6$>%F&N'V(_)h*q+z,- ./1)223;4C5L6T7]8e9m:u;}<= >?A%B-C6D?EHFQGZHc _(L,_f1YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a0oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b/qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^.qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW-aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u,oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a+[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d*YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n){eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility _,]_^:qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW9aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u8oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a7[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h5asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a4YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n3{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`2qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem er+V:eD d35bde747eb8ff6c0c00bf45e0ce5dd3b1195ee035cdbeb1caf20512535a07e5D 4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0D 6aaac6c92439486d98847d8df7e4eae13563fc5928e2c4c7cdf83f263f960d98D a3337291704d52f26d031a5fb13cd5a883ddadd050acbd3cef621893bcc0f128D eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6D 9cb5215b056a4c2bac5c02821496699bd621c8ba601140740c5dd12cb90f877aD 157b4aaca64d7bfa32ee0c1e2982f0d7bdb3f0fe784fc742f951f56017e8815cD b66ad4a8bd4cbb0b8c11b013bf9af8b09eb64bbceaff949122ded4b5366e45abD f8151684605c21801f39d970337fb2cb15e7395aadbac9e546d130cba1984f9dD a482e42b096be6bf92270896cbc617fefc8ff12491a7aac7d511616f51b6c242D  b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9D  cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caffD  cacecc2a29c418d2aa7879e414199d41e6977e2de605c6c99bf978b468c6f964 b7j4bWCaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uBoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aA[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h?asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a>YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f=YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a<oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b;qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 :m]hLY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hKY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XJY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XIY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WHYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyfGYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aFoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bEqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^DqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section q=s7qhUY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XTY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XSY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WRYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyQoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[PUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiOogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QN[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllMa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 `&f&`h^Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X]Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X\Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0[oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ZUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiYogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QX[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllWa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hVY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 g&fgXgY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XfY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aeoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22doJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[cUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSibogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qa[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll`a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h_Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 W*gWXpY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aooWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22noJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[mUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSilogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qk[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllja{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hiY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hhY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 D*gDkygsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaxoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22woJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[vUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiuogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qt[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllsa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hrY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hqY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W:` BWaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q~[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll}a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h|Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h{Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XzY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 :@@F:b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.R WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation "ek_p"KWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.RWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. _SIZ _R WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental O[[a Og*SDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP)YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR(WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU'YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK&WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q%SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9$[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b#[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O"[GJack Hayhurst - 0.1X- Initial spec file creation.P!YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP er+V:eD$ 888b36c18496976b3e4493e10256c05e5146a2936b4e202afaa58c9bb0380430D# 98190e32a572d4d59116b07c6444f59ea3e52925dbc37965dba52aa9711d9b0aD" 44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0D! 47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bD  0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79D 503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685D e1b8f1453ad537c02eeb88e50b3cd43f8238ccf3622d487c72d25ca1fa0f1206D 379c11537c13d2c6d42fd789f519ff914514d77f7c4bd998b077e4b756295d59D 0a0103ef93db2e5e329bebabc805e76335711295c7a8d51abaa996a4ea3ec4cdD 7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9fD 483812155a4d94f17f2f85f1b4a1be5a4e45cc94365a7d456ec2fe9b678afc5aD 26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406D be5f7f2841f728f028fbcd61cf35fc60bf46b5398842bb493b6ee6f0366f4613 NIZ _ NQ4_GJack Hayhurst - 2.2.7X- Initial spec file creation.g3SDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP2YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR1WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU0YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK/WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q.SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9-[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b,[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O+[GJack Hayhurst - 0.1X- Initial spec file creation. ;-rR;U>YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`=WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY<W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt;_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q:_GJack Hayhurst - 2.2.7X- Initial spec file creation.R9WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU8YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`7WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY6W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt5_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 VW!t!VtH_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QG_GJack Hayhurst - 2.2.7X- Initial spec file creation.PFYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPREWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUDYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`CWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYBW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtA_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q@_GJack Hayhurst - 2.2.7X- Initial spec file creation.R?WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency _AAv_URYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`QWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYPW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtO_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QN_GJack Hayhurst - 2.2.7X- Initial spec file creation.PMYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRLWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUKYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`JWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYIW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream dX#d dP\YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR[WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUZYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`YWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYXW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtW_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QV_GJack Hayhurst - 2.2.7X- Initial spec file creation.gUSDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPTYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRSWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency )Sz)ge_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ldWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs c_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vb_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73a_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq`_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b_YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@^S1Dan Muey - 3.2.2-1Y@- Initial creationg]SDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )Sz)gn_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lmWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs l_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vk_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73j_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqi_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bhYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@gS1Dan Muey - 3.2.2-1Y@- Initial creationgf_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 l1+Elgv_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4luWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs t_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vs_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73r_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bpYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgo_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 9pj ~_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V}_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73|_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq{_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bzYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaySsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZxSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgw_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 '`V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs is0oiq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 nEaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora Pn<PsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil er+V:eD1 43913df90b3001e242dd1078fd243e7355210f08d8f7e4e11fe7c012a68359b4D0 8af16ad3902508f8b36d703836686e07001e1d803524d02a797ff9793761e838D/ a9305a9b9cf215b8cb2d0126ad69ed9529b4394240a034d3139a90849bfa9238D. d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afdD- dc0eb4c77c05c98a91e2d97ad3ce4e8c13338dd6d92a026cc5a5060f874e2b69D, f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598aD+ ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87eD* 8596c26722724377a4797bdb28160210173bcbe4e4dfaa947969780e92529a42D) c0559c10f171035ec6550d797000a889a177fcafc0a6d79aff33e8fe84aff069D( 1de17cd6927f271d91b94ee93c5804f6653b6b98e3eed7b9ed3f6ec14a669449D' d3d706af0c4e5f352686def87292566189eadb34181c91b4522ca8ae387c3a4fD& b97f57279894b42552ccda5fe64e982710bde129295378e5aa18773375c34c69D% a3cf0a3c389fc7396bcbe9b000af20cdf0eec268f8bcb706f040659780ff3f0c i/Cia&oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s%aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s$aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s#aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i"auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1!u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 _39_a.oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s-aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s,aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1+u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1*u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z)oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s(aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s'aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Y3SYs6aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.15u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y4mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php843u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.12u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z1oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s0aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s/aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 y&:YyY>mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84=u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1<u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z;oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s:aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s9aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a8oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s7aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 Q|,YQFu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Eu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZDoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sCaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sBaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aAoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s@aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2?u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 y &LyZNoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sMaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sLaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aKoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sJaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2Iu Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4Hu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YGmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 S|)ShVasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hUasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hTasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24Su Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4Ru Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YQmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Pu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ou Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 C*]Ch_asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h^asCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i]auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i\auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i[auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hZasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_YqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhXasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hWasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 C*]ChhasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25igauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ifauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ieauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hdasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_cqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhbasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28haasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h`asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 B*]BiqauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ipauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ioauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31inauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hmasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_lqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhkasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hjasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hiasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 C*TCizauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iyauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ixauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hwasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_vqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhuasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28htasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hsasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hrasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 B)SBiauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh~asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h}asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h|asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i{auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 J0Z"Ji auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_ qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 n(d>nVYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 F?5eF[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eD> 98797b491e4a2c1a710edd294958a11452f1ce7a596a8fc51f4f8c75a9468412D= 110eda146eab0e63d88617eda450b663b840442353b53bd7a7d16b08657173beD< 94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791D; 429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1beaD: 2f8153efb95f6375b14aa19d9bb1b21a640e5013ec58802d080ddc671678705cD9 94ffcbde497a81a64ee8fb8d0154b8fa1b439b2641c201fbfdf9a240f8f0e617D8 62e5d95da063fc8974eaecab7828dbc3a20709a8e3e9234a119c912b4244bb9aD7 09a159eb6353571c880ca673e29d30eb769783580665b610940bc4a87891f04aD6 11883c84b38694575ed81ef748b90d1b34f9aef2808c05ba40bc830b1aead282D5 2233c11c737ce359e5631524416d28699a8ad814126c68598824a579df7bcf9cD4 b79c1fb74116f6ed1596509c1220a05a9c351ddf37ebaa53eb5ab1d52b063846D3 67a08d9060e01d0a68322c6229e584cf385d725e8019ab7029aba72a721356b6D2 abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050c #Aj6{#U)q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[(qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z'SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa&mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V%YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont$mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y#mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx"qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild!m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 n])n[2qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z1SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa0mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V/YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont.mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b-m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y,mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx+qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild*m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 -Ajx-j;qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i:WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio9qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 8[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsb7m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y6mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx5qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild4m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U3q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 gDfgoCqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's B[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssAcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e@q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU?q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i>WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15=W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi<qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jLqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sKcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eJq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUIq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iHWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15GW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiFqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jEqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iDWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli GDfG6TwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybSi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sRcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eQq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUPq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iOWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15NW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiMqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!b]i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s\cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e[q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUZq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iYWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15XW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiWqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jVqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pUsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear 9Fgo9secCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16edq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUcq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ibWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15aW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi`qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7p_sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6^wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally YnYUmq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ilWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15kW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesijqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7Viu;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85phsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6gwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybfi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9 ]"7]buqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soVsu;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85prsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6qwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybpi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9socCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16enq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu Fq  F`}qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect{sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems /&3/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so g=Iigf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect {zO[{ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ZgxMZaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDK 5d08920584bc2a824157ba771a32397e02202fbfde7673449706b546ebfd73f4DJ 82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1fDI a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73DH e66f3cb711753cb92d52f79e9858caf4300258dc881c7f1ec0edccc06c06c908DG ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92DF 0092ec96ea83e17103d5e02c5ae66ffa7c1f0fdf73d1e99182d2cbff0a309069DE e4546aa92804b56b88dae4b69c9fecd863d62a81bf188f0edad8f8ad435fab65DD 8da26d3d21f73551b01e50b943e56e55fd64f047da5b00736299090bedf393d4DC 809e72c6d1175fd33015b1e462d8f808c1c2fe65f610d6b5f591c8fa877855d9DB 05c83384d69f8414ad3872eb08cf7cd7471a35132e044e1e1b98879ae504475bDA 9cfc450363d590c9783632715227552b1127fdee7cd74f2692ea7c6a98adc919D@ bc2fbbd12fc3be735bb53440fac93304a8d552f7d8300cd754e2e90d1bad9781D? db8152b1e258a2fbbebf56382c7437b4289c7582becdbbbcef7c3ac5b2e66e02 `9`n%{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye$q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`#qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect!sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Fq  F`-qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem],WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect+sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2)s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 &q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems ~'rA~Q6[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll5a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h4Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h3Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X2Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X1Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W0YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyn/{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye.q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu Z6U4Zl?a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h>Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h=Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X<Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X;Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W:YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency9oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[8UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi7ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 `@[:`lHa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hGY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hFY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XEY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XDY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0CoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[BUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiAogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q@[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball k@[AkhQY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hPY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XOY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XNY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aMoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22LoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[KUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiJogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QI[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball W=s-WhZY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hYY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XXY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aWoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22VoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiTogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QS[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllRa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 T=sThcY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XbY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kagsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa`oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22_oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[^UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi]ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q\[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll[a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 ]&f]Ol[GJack Hayhurst - 0.1X- Initial spec file creation.kkgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationajoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22ioJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[hUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSigogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qf[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllea{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hdY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 CCbu[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[GJack Hayhurst - 0.1X- Initial spec file creation.PsYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRrWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUqYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfpWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QoSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9n[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bm[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. VePVV~[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b}[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O|[GJack Hayhurst - 0.1X- Initial spec file creation.P{YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRzWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUyYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfxWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QwSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9v[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. :CC):QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.`mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 %?4}%fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.` mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 $S3|$fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.gSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental er+V:eDX 41a7759bf7536fe3907e4b476fc34f6560c2403e6ef6f425e42f0b0bbc68343dDW ebda8b6070b41d5891e461f0262842270875650d952b976216f79b0bf1a0aee8DV 43f608ca59e9bf376bd5a1e7281b2937ab33dbc279d50ea0c4c70fdc570cd54fDU 3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396eDT e2199626650d0d05df898f5a91bde723a69547f7984db33674ab27d096ce8a5fDS 714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3aDR 0b1628aba0900c7a17d7ffd52f42c4b5916da1a71b880f38ad7f581649cf7864DQ 7b62c9f39a0a92662f27fe823ed9917867da04dd6a68c4b8c9275bc2bd3d6f73DP d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bDO f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45DN 5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bbDM a3a256b03b98f9befe31afcf7e4a76a7acf1cc85bb9a827044e74164711f9ba6DL fb2345ce336f14a968093fa67b6772d108c85998134a8206b7b01b7371aa306b LS3hLU&YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`%WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^$WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t#_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q"_GJack Hayhurst - 2.2.7X- Initial spec file creation.g!SDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli` mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental eX)e eP0YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR/WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU.YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`-WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^,WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t+_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_GJack Hayhurst - 2.2.7X- Initial spec file creation.a)mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P(YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR'WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency ?Hp ` ?g:SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia9mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P8YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR7WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU6YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`5WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^4WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t3_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q2_GJack Hayhurst - 2.2.7X- Initial spec file creation.a1mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. O5qq OQD_GJack Hayhurst - 2.2.7X- Initial spec file creation.gCSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaBmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PAYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR@WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU?YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`>WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^=WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t<_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q;_GJack Hayhurst - 2.2.7X- Initial spec file creation. =(ma=QN_GJack Hayhurst - 2.2.7X- Initial spec file creation.cMm]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugLSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaKmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PJYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRIWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUHYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`GWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^FWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tE_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 N(maN@XS1Dan Muey - 3.2.2-1Y@- Initial creationcWm]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugVSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaUmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PTYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRSWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyURYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`QWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^PWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tO_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 )'<@l)@aS1Dan Muey - 3.2.2-1Y@- Initial creationg`_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g__sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l^WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ]_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V\_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73[_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqZ_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lgi_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gh_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lgWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs f_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Ve_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73d_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqc_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bbYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lgq_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gp_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4loWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs n_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vm_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73l_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqk_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bjYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{lyWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs x_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vw_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73v_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqu_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1btYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIasSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZrSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq~_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a}SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z|SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg{_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gz_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs AzSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 er+V:eDe af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5Dd 3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4Dc 59cf4f0c6cae182850e479de1aa59a4c85c6cf505138883c95bb64dea6d59061Db 08005e27a8a7c876153e460f968416410467dfc3d7c0b46909ca854934cfa2c8Da eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5D` c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12cD_ 71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33bD^ 91c8b0290c8aca781cad2e7fc3553fb0370e34f2efe435a683bbd3e4827d73ceD] f80dcda09abbc93e5a0b33dfba4e91328bcfa2af41ee56f9c4f4b503dc7f6249D\ a04ad4d7e57d9db26e2aefc4865255eb22f2c4b7efb3212e50bde20804455999D[ ec40d61d5047561117e0bb59d3ffe1cd1fd93afa89e299881544f9a9b0b84c1dDZ 313c4d6d39eacf29b9472f811517aefb160c8e103ea09c0c119af278600acd29DY 48e218fa61e179df0c73894b962b0742c7da9da21e4b38c0f9958fe4a16c577f 2XZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 P|*Ps!aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 _-%9_s)aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a(oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s'aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s&aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1%u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1$u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z#oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s"aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Y-%EYs1aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s0aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1/u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y.mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84-u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1,u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z+oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s*aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 k&SKk9u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y8mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php847u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.16u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z5oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s4aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s3aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a2oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 y&:YyYAmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84@u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1?u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z>oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s=aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s<aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a;oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s:aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 Q|2QIu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZHoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sGaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sFaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aEoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sDaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2Cu Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4Bu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 d| :dhQasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hPasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hOasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pNqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23Mu Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4Lu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YKmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Ju Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 5*T~ 5hZasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hYasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pXqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hWasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hVasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hUasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hTasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hSasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hRasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 =*T~=hcasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hbasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25haasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h`asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h_asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h^asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h]asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h\asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h[asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 I*T~IhlasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cko[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesajoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hiasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hhasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hgasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hfasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29heasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hdasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 I*T~Icuo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesatoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hsasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hrasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hqasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hpasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hoasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hnasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hmasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 I*T~Ic~o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa}oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h|asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h{asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hzasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hyasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hxasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hwasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hvasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 -V"g-xqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8SgCDan Muey - 7.4.33-4g- ZC-12614: Build on Alma 9 'Pa 'xqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problems h9`hiWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems er+V:eDr a7ae6c8522cd8598e521c3079f699f27f602c2a7cc64590f6684b3fdd3d348beDq a2ab27911c1a591ccc4348cda1d14f007577af6a8167e2d3bdf5c27e5dd7fde4Dp 3fd4d5770c43b565be09a69c6b1654648e07f0c6a49c2f9e7f8b9a48abd5ceeaDo 6ec5caab04f14892504cb15499b69c959a50085d0a58c7a0fceb97940eb7a4e6Dn fcd36ea92194f7cff5b4e9be8c9fbc23bbb73be3dae2d77e70ef1a5abf55c38fDm afd060048f2d36d9f3bcf95bb0ad0e66e03ee7ebbbb24df37abd05eb3dd10d6aDl ce094a9b8c851742aa0d8e4f26c12f464949afb38abda3eee21b3eec084ad7e5Dk 7eb6bbf34377eac0ba5bd319dcaf03bf678e1d95b14474a6a1178d28d4a9a3b4Dj d653fc74517b63de33b097c8344549c61a4f47ab8ecefca50379c3305dcd081cDi 7c0bbceb5721126d22b5a35461894bbfc6de7305ecf95f72280d897d4837c12dDh d84f570c07cec278b9e58529e7a3b476453c823ae7c56a5d4b1d6e7197cd5a48Dg a08f47caef0bfe958bb50dd468ea1f9c9b0ca30f2972e8f9c2e04a70264ff259Df fb9d6b13884384106a444e46077ed6382025c445091b34361f723cc91eedf69f @=_i"qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j!qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84 mtHem*W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi)qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j(qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s'cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e&q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU%q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i$WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15#W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues _<^?_j2qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p1sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear60wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb/i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s.cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e-q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU,q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i+WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 GDfG6:wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb9i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s8cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e7q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU6q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i5WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.154W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi3qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 !)ibBi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sAcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e@q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU?q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i>WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15=W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi<qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7p;sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear VFzVeJq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUIq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iHWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15GW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiFqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7VEu;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85pDsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6CwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally ?%k;? Rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaPoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22VOu;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85pNsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6MwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybLi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sKcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 t7jtaZoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Yi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeXq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^VqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2UqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 n!;nebq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubaWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2_qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 \q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically GncuGejq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubiWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^hqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2gqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2weUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mci5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build dn]RdqqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6mwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTliCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ki5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build L:@/LfyYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wxUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96wwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTviCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ui5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildetq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubsWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^rqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|JuK~LMNP&Q0R:SDTNUXVaWiXqYyZ[ \^_!`)a1b9cAdIeQfZgchliuj~klmo"p*q2r:sBtJuRvZwbxjyqzy|} ~$-6?HPYbkt}#-7AKU_is} %-5=FOXajt~$,4<DLT[`fmry % 9{Md9n{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9~i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde}q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub|WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^{qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2zqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 7jT iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ,F{ Z,Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyn {eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6 wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged Z6U4Zla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 er+V:eD f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698D~ 01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215D} 6113113a4b6aa54c138b4cccd2729587b755682b2c1a5b271724ac7863e43cc0D| 17201d2bada304415d32eb889e2597dcde588939f55d77bac05cf1e619e81ca7D{ eabcb93b43ec61763469384e2663c3e326e36e9962bf460d3bdd540b9a974c16Dz cff6dec521f7d604be41cf4325cc17f193770f1550a3fef1051f54a4927009b7Dy 167a05a6bbd8f01350d8bc8c30cf223bec1d02f0e1541603d76401a9b17a5165Dx 491cb579d59493228572a6c782b08fdd3d7765c2180165f5bf780558ebd3f618Dw 6cd30e9caf4b34b4e4f868281387448a11eb2ccd909c9c615811d6512d699dc5Dv 6596a30dd7710f8ff573e35f13261cbb01fd9bee9693ef76e4ded7186ac25812Du c1c477fcd3773f0a1619bd8f310e5efb324cfe64fa7857f2d1a58031d9035927Dt 31ad5f5dcda5fa2aae1ef6b6d98b7c10793226b873e76e63ad88d7db006d0ea7Ds 5c80e6ae71d33308d78bdeef268a09d85b3c7be0973d618632aa73af5a167a79 `@[:`l$a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h#Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h"Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X!Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball k@[Akh-Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h,Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X+Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X*Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a)oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22(oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version['UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi&ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q%[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball W=s-Wh6Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h5Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X4Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a3oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 222oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[1UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi0ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q/[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll.a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 T=sTh?Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X>Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k=gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa<oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22;oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[:UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi9ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q8[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll7a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 W&fWUHq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionkGgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaFoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22EoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[DUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiCogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QB[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllAa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h@Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 k AbkPoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmOa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UNq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionMoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmLa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UKq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionJoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmIa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1 6DM!6aYoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22XoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmWa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UVq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionaUoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22ToJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmSa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1URq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionaQoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22 8:Cq8mba}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kasgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX`sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagek_gsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa^oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22]oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm\a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U[q=Julian Brown - 11.0.0-1a@- ZC-9539: First versionkZgsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situation ' Uw'mka}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mja}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mia}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mha}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kgsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXfsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemea}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mda}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mca}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 er+V:eD  721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171D  7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486fD  c8696658034bd65a59f14efbfbc4475b90d6501ceabc6173145731936103e7feD  ad56ff5bdf6c586e3bf0a135dff93b925b5e60c2186c7fa42a41ae986e743ffbD 6b9fb555089948a60f8f4cd9df1673d69b4a50b996ab0229391a9d228bfca18aD 3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9cD 345dbe1a9b9cb6c01324c71572010fe228b7112d52d1878861095d2b6cc9057aD fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16D 2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cfD 07548f7b8653184f56dec3d4cbbb6c5a2774866e7bc4cd267ad6b8588a64403aD bd0129e5479f3c9c37854ce8f00857e2aefd388c63f2e035f239d56e993e7dfbD ff8827dca7222b3bf7f74720a59a3ab58416dc3d7867e20bbac45317990f81c6D 646367cd5af6a6221c6535144105d36baa9a30c8b0a8bcaf070f85272462549b J7WwJktsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXssABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagearoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mqa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mpa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4moa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mna}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kmsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXlsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create package 3 @3m}a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m|a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k{sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXzsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageayoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mxa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mwa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mva}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mua}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 5 N5ma}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekgsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m~a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 \,ll\PSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.k gsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5 BOEVBUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental ATEAV#_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU"YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP!SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependency 7J;7V-_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU,YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP+SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f*WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q)SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9([UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b'[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O&[GJack Hayhurst - 0.1X- Initial spec file creation.`%mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P$YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHP 6JJ:6P7YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV6_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU5YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP4SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f3WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q2SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.91[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b0[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.`/mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P.YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHP 33v#rPAYK Daniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV@_Q Cory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU?YU Daniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP>SQ Dan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f=Wy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q<SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9;[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b:[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.g9SDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`8mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22 M3hQMPKYK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVJ_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUIYU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPHSQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`GWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^FWi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tE_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QD_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gCS Dan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`BmW Julian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22 TIqc T`UmW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PTYK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVS_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyURYU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPQSQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`PWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^OWi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tN_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QM_G Jack Hayhurst - 2.2.7X- Initial spec file creation.`LmW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22 M5qmMg_S Dan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`^mW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P]YK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV\_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU[YU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPZSQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`YWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^XWi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tW_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QV_G Jack Hayhurst - 2.2.7X- Initial spec file creation. er+V:eD af6874e9e7f16ba3993e07a427e57b20db889a5127a5ef8050b5616b645c107aD c04f8d604d7d765427aac50d2e4b9808113ec9b8bb237dd62dd4f9dc26fc4169D bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699D 5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299D 447fc2b4b1203ddf7e25f413e2bc7c6ce69d17d69c7d6071ce10879d5a882876D af08c68576b9e7611d80a1e3590197972c442dbbb7607f22f141841e5ff4df33D 9a38d123409514b3ff6676cc24679423332968bd4bc521b6db08afdca3a87addD d86ea0a11afe383122dde2f2ce5c2f2613d1e1294e157384b5aef38ae6f2e18cD 6a399b8b971866d85e67ffd57d0f3030f41770bd06fe0a67482284c76003c376D 157203207bfa9b77218462fafb9c3138d64aca97a3a84086f4217f41dad68c1cD 1ac9cf626cdb4aef6f69406b59ad644dfd57f83be7d09dea047b3d8b1de2c120D 762d31640b478a847631b6cf37c64bd4df6a89dff4d4c54395b7e6b621568314D  9aae444dd8e4977e716082383bcba1f074b578551738d8cb46ad2b78ae8da817 M5qmMgiS Dan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`hmW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PgYK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVf_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUeYU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPdSQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`cWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^bWi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3ta_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q`_G Jack Hayhurst - 2.2.7X- Initial spec file creation. ;(rn ;csm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugrSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`qmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PpYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVo_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUnYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPmSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`lWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^kWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tj_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 ;(rn ;c}m]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for Ubuntug|SDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`{mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PzYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVy_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUxYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPwSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`vWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^uWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 2XZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i~auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 P|*Ps aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 _-%9_saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Y-%EYsaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 k&SKk%u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y$mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84#u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1"u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z!oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 y&:YyY-mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84,u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1+u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z*oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s)aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s(aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a'oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s&aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 Q|2Q5u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z4oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s3aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s2aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a1oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s0aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2/u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4.u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 l| Blh=asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h<asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h;asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h:asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.219u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.48u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y7mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php846u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 D*TDhFasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hEasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hDasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hCasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aBoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hAasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h@asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h?asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h>asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 D*TDhOasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hNasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hMasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hLasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aKoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hJasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hIasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hHasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hGasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 D*TDhXasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hWasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hVasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aUoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hTasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hSasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hRasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hQasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hPasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 F*TFkagsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc`o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issuesh_asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h^asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a]oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h\asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h[asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hZasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hYasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 er+V:eD& 3e1960aca7f0dd25dc5cd10545ffcb79747682b43e60ffa2d7fc6f6eb04867d7D% e65e2c0b0c04599a2e91a7d0febb3b02bde285f59af5bf81b34552d85679fa59D$ aee677f37bf7fee8e0c4952b9b0f80bb511496445b411995ea515d2f963ba563D# f4b99cbb667f4543ecea2390e6f24f698329e4c55dfec8ec5e1d58d0f2bd21b3D" bafdc0e5a9d1fb48a9c160d97a22a567caf1a388d35a5a7c39215748fb78292bD! a670ef74ca5ec2ba6843c98803aa6e826555a3473dbb59403c148f77d5dda481D  e3a9aa9161583f941520851f249f7e6b20ee8c64eaa8824c89c28e2e79d0de9cD 7dd1843d4a8b816c21459adf2bbce3964e74d1f1c1eeb3c46d43ac362b9bd8d1D 82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7D 99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3ddD 849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88D 1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8eD 9ab10f3884b6c6903354b16c9808683edbbe9e6ec92b046acc94a517a2b201ca I*TIcjo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshiasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hhasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29agoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hfasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28heasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hdasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hcasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hbasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 0GJ0ZtSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSasmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VrYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontqmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qpm9Julian Brown - 2007-19^- ZC-6881: Build on C8oY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kn[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]moOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hl[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4kkgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situation @W%Z@Z~SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa}mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V|YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont{mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qzm9Julian Brown - 2007-19^- ZC-6881: Build on C8yY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kx[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]woOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hv[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[uqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 -BpL-[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 +T e +xqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 'Pa 'xqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems h9`hi$W Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15#W; Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi"qe Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j!qg Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i W Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9 Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems @=_i,qe!Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j+qg!Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i*W!Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio)qq!Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ([9!Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss'c Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e&q] Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU%q= Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84 mtHem4W;"Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi3qe"Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j2qg"Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s1c!Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e0q]!Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU/q=!Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i.W!Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15-W;!Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues _<^?_j<qg#Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p;sq"Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6:ww"Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb9i_"Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s8c"Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e7q]"Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU6q="Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i5W"Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 GDfG6Dww#Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybCi_#Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sBc#Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eAq]#Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU@q=#Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i?W#Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15>W;#Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi=qe#Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 !)ibLi_$Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sKc$Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eJq]$Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUIq=$Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iHW$Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15GW;$Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiFqe$Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7pEsq#Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear VFzVeTq]%Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUSq=%Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iRW%Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15QW;%Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiPqe%Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7VOu;$Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85pNsq$Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6Mww$Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally %k4 [q+&Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhZoe&Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientVYu;%Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85pXsq%Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6Www%Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybVi_%Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sUc%Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 a Oa`q&Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_Yw&Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c^o[&Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aE&Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q\a&Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). <jqfa'Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). eq+'Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhdoe'Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdco]&Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUq&Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoO&Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 er+V:eD3 f1eec9dfd4612873af0d5b10c3d06eb2b444f6080cc0f4cee99e77ce75d4401aD2 eed8457a24153dd1098170f897349730ac4cdb195b616b1bd7b1242c20f24f93D1 af6fc30b3cb370b62a5fecaec3be9c96ea07f0bc27c4506e52ca7150a05f2713D0 7b5b474c87e76dd777a92f931b04400059f6cb26c840049a5d9dd74bdc2c2f51D/ df0f0a3807a993c4952f731b9a09617d7ba94c91e2f32fc5e28798e9d151c3ecD. bef7eaea681389467b5c3fcfaf9fc4c73b796e7ade2055b97eb64b958dd7f3e8D- 6d81603bd0e6c6b2da460c11e430cbcf64bbe4a36032ed0db7bb8f03d4da6ca2D, 934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840dD+ a59138fbe97bd11a98b878beef735b9a1813cd0f808b601aed3f012df8d6da65D* f73ad0c9df9653950ceb14e629f06f54e924a4710ab2aab2c375c39b05bbb4a2D) 24bfceb318daf25c341c96d9e91eb701f9412911f111092ec8b2b5d8ebf5bf02D( 3b0af8776d6134e0ee6b743647af1d53f7605430a3e3fd2788d9b8b7069ee45eD' b814ef346e7dc82da360a73af00ea0ce16b21100fbdf9174de142d26cca1794c +DV+dmo]'Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntualUq'Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]koO'Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2jq'Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYw'Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cho['Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRgaE'Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Uoz$UfrYw(Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cqo[(Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRpaE(Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qoa(Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). nq+(Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 9{P.9qya)Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). xq+)Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M wg5(Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddvo](Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuauUq(Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]toO(Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2sq(Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb +DV+do])Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq)Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]~oO)Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2}q)Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|Yw)Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c{o[)Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRzaE)Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Uoz$UfYw*Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[*Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE*Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa*Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). g5)Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Z{POZq a+Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m ye*Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5*Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd o]*Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq*Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO*Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q*Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb +DV+do]+Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq+Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO+Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q+Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw+Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[+Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aE+Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) GoNrG[mM-Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgS,Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW,Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o ,Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe,Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5,Julian Brown - 3.1.5-2`@- Rename the tarball[mM,Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedmye+Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5+Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build wPnSw|%o .Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z$Se.Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP#o5.Julian Brown - 3.1.5-2`@- Rename the tarball["mM.Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedg!S-Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli` mW-Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o -Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe-Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5-Julian Brown - 3.1.5-2`@- Rename the tarball f3VHf`.mW/Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|-o /Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z,Se/Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP+o5/Julian Brown - 3.1.5-2`@- Rename the tarball[*mM/Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedt)_ .Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c(m].Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntug'S.Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`&mW.Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22 _0[,_g7S0Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`6mW0Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|5o 0Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z4Se0Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP3o50Julian Brown - 3.1.5-2`@- Rename the tarball[2mM0Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedt1_ /Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c0m]/Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntug/S/Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli H#DHg@S1Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`?mW1Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|>o 1Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z=Se1Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP<o51Julian Brown - 3.1.5-2`@- Rename the tarball[;mM1Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached~:s 0Cory McIntire - 3.4.0-1h;@- EA-13191: Update ea-php80-php-memcached from v3.3.0 to v3.4.0t9_ 0Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c8m]0Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntu p#6JpaHoW2Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sGa2Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sFa2Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sEa2Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iDau2Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1~Cs 1Cory McIntire - 3.4.0-1h;@- EA-13191: Update ea-php80-php-memcached from v3.3.0 to v3.4.0tB_ 1Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cAm]1Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntu W3CWsPa3Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sOa3Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iNau3Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Mu 2Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Lu 2Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZKoI2Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sJa2Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sIa2Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 _&:Y_sXa4Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Wu 3Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Vu 3Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZUoI3Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sTa3Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sSa3Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aRoW3Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sQa3Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 er+V:eD@ 2d3b8ab8e53a18fd5a477c895af3c8e9ec0b6c24c46153c401c1c41462792652D? ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453cD> ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53dD= 12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725eD< b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2fD; bc231b810321d68b9bc4021cee0556d2c2681ba8e118abc1f2524d256709f3beD: ed156378a8e24bcdaf46adf5b0c43f4e79a0c157ae83cf6dfbf543ff23a43656D9 7ea141fef83917662f14ed9fed858af4ab5efa933df1ce05c3679105438914ddD8 6abb2a882f2d5400a3f5ab04d2ee9079a1a912ef01fea211639a826a1106f02eD7 d84f352f389e8b46e78382492d2a4a907e2704907861a06661b9d63e958f7b58D6 57ba10015fc9db2f3b76808ab9dd4925560b6648e45acda2b0cd6f1d10beecc2D5 6b409f9ffc77612da93963bf0a5769953f6a3587e40133d442d9664a51636310D4 d8a97d8b01318299c8a2d92f4ddca4488e102188e97858906347f7d351e52c27 y&:YyY`mI4Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84_u 4Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1^u 4Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z]oI4Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s\a4Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s[a4Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aZoW4Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sYa4Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 _|,@_hu 5Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZgoI5Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sfa5Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sea5Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3adoW5Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sca5Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sba5Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1au 4Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 y| &LyZpoI6Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83soa6Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sna6Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3amoW6Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sla6Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2ku 5Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YjmI5Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84iu 5Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 D|Dsxa7Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3awoW7Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sva7Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2uu 6Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4tu 6Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YsmI6Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84ru 6Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1qu 6Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 V-%EVhas8Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23u 7Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4~u 7Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y}mI7Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84|u 7Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1{u 7Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZzoI7Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sya7Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 *Y{has8Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30has8Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29has8Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqs8Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[8Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshas8Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26has8Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25has8Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 tJth as9Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h as9Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h as9Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24G a/8Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 'Qhas9Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30has9Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29has9Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqs9Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c o[9Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues j@jhas:Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26has:Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25rus9Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/9Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 'Qhas:Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30has:Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29has:Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqs:Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[:Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues `@`has;Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25rus:Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33rus:Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/:Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) {/Q{h$as;Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h#as;Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h"as;Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p!qs;Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c o[;Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshas;Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26  @ ])oO - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H([9 - 2007f-15^- ZC-5915: Add PHP 7.4r'us;Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33r&us;Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G%a/;Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) @.c I@]3oO=Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H2[9=Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[1qI - 2007-23c@- ZC-10359: Build for ea-php82Z0Se - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa/mY - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V.YW - 2007-20_- ZC-7880: Move PHP 8.0 to productiont-m - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q,m9 - 2007-19^- ZC-6881: Build on C8+Y) - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K*[? - 2007f-17^%@- EA-8666: Remove PHP 7.4 =.c I=K=[?>Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]<oO>Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[;qI=Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z:Se=Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa9mY=Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V8YW=Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont7m=Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q6m9=Julian Brown - 2007-19^- ZC-6881: Build on C85Y)=Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K4[?=Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 |(X9QFm9?Julian Brown - 2007-19^- ZC-6881: Build on C8UEq=>Brian Mendoza - 2007-24c- ZC-10585: Build for C7[DqI>Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZCSe>Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaBmY>Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VAYW>Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont@m>Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q?m9>Julian Brown - 2007-19^- ZC-6881: Build on C8>Y)>Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 '0oR{'QPm9@Julian Brown - 2007-19^- ZC-6881: Build on C8YOmI?Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxNq?Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildMm_?Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22ULq=?Brian Mendoza - 2007-24c- ZC-10585: Build for C7[KqI?Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZJSe?Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaImY?Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VHYW?Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontGm?Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{YYmI@Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxXq@Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildWm_@Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UVq=@Brian Mendoza - 2007-24c- ZC-10585: Build for C7[UqI@Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZTSe@Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaSmY@Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VRYW@Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontQm@Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eDM a5b9c1d7f00ed9df3352056847ec7c43c54728f1af06c0da6cf4ca9ec49b465cDL d7c722036c39ecf6097731524e8785476aaa1d4ca97d675a71c1e627937ae7cbDK 07c540079fd7e44aa9715c56609fa729ff9129a4feddd0c78fe53316476cb94bDJ c04704d2917d39e5297ca11db65de4eb8a812ed40096f37ec45a3e1b49023974DI c10085cab126c2e622500e8b6c054293e8c9e2b46ee680fe4fb185e5e0aedac9DH 2db4064c5d3706e81b51690f3e6bc40716718dc5890a4140128875e55a1f4c19DG ec99c8dfd491aecfd8600a5a70f7a35c8e5b60df0a53e9c4f9f55e0d0dea9168DF f0b7721c960e80a105fb86445a961c5557fcb3ee4d701d6673ff2cbcb684598aDE 0d76546bdad84d9b6ea7f2071900462b1523da5531842e82b391128aa9341e89DD 670de548bc5806929fa47aedcd15c57df3b1310ec15abba943e65e7ec321d03eDC 79a621f73d9bd904fee02e28729a7999c5567881755014fc4d5796bf11422395DB c95a39b407ba67462b6a084df7a5f8ab41c63b197ccb97be62cc3baac75629c7DA 9957ae809078a4d702a4b7a84258d9702aaf3c3bb22434ffcc8d113c06258fed ls(0lUaq=AJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i`WADan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15_W;ADan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi^qeAJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j]qgAJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i\WADan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio[qqAJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's Z[9ATim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JRiW;BDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesihqeBJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jgqgBJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ifWBDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioeqqBJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's d[9BTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssccACory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16ebq]AJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5Urq=CJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iqWCDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15pW;CDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesioqeCJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jnqgCJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3smcBCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16elq]BJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUkq=BJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ijWBDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+zW;DDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiyqeDJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jxqgDJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pwsqCJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6vwwCCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybui_CDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9stcCCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16esq]CJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu `<^?`iqeEJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7psqDJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwDCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_DDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s~cDCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e}q]DJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU|q=DJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i{WDDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 @tHm@p sqEJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6 wwECory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_EDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scECory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]EJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=EJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWEDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;EDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues ;C bi_FDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scFCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]FJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=FJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWFDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;FDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qeFJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7V u;EBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85 FzsGBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherVu;FBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85psqFJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwFCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally aUqGDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOGJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWGCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack do]GJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKGCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ g5GDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/GCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uGCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) N sHBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiGCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a#UqHDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oOHJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2!aWHCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack d%o]HJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKHCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ 'g5HDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG&a/HCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;(uHCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) /N/*aWICory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.)uiHCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) <#d.o]IJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu-aKICory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a,UqIDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]+oOIJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 $$ 0g5IDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG/a/ICory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;1uICory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Nd3geIDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.2uiICory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a6UqJDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]5oOJJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml24aWJCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackof8flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|7@HPX`hpx $)3=FPYairz  #%'(*.01368:;?ACDIKMNT]fox  $ , 4 <DLTY]bfkouz'0 8!@"H#P$V%Y&['\(`)c*e+f,i-l.n/o0s1v2x3y4|567 d8o]JJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu7aKJCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ :g5JDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG9a/JCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;;uJCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) #N#a?UqKDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]>oOKJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d=geJDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.<uiJCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) dAo]KJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu@aKKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ Cg5KDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGBa/KCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;DuKCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) N|aIUqLDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoOLJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hGy[KChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dFgeKDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.EuiKCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) dKo]LJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaKLCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ Mg5LDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/LCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;NuLCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) CN|!CmTa}MCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kSsgMBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXRsAMBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagehQy[LChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dPgeLDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.OuiLCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ' Uw'm]a}NCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m\a}NCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m[a}NCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mZa}NCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kYsgNBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXXsANBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemWa}MCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mVa}MCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mUa}MCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 er+V:eDZ ba43e641e93b0797a468d2f1311ddd81335095400422217e0725cb253c642c09DY 4fce723f473b01a247993d87a9b5ab12b0e86a495e0cee3509d34bc6d84cb16dDX e1df8d1626918042a5afe8b8e5e7f08db258a01cc92bbc097e326ea622850561DW a50ee04ca359327f7c8dfa89595c6f4b124eb94a7fb9dd876ce9a4457bab6544DV 06deeab000afa6128efcd2be61761b96f6ba9a31285cdb4ae0c0a3fbc59c9f73DU 59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebDT af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99ddDS fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5DR 72579708219f6b66072de7fa4046d2284f78d3a94dacc1ac93f9c9c9531cca9fDQ 5a35c4b5f117cdd0948f7ca6bba812625133c044a91e84fc5e9a53ffa79f94ddDP 36682446f4b92688f3ba6333b79aa9f53ab233d794bd87fb0453e53d60b11615DO 23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976DN bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53 J7WwJkfsgPBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXesAPBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageadoWOJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mca}OCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mba}OCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4maa}OCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m`a}OCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k_sgOBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX^sAOBrian Mendoza - 12.0.1-1b@- ZC-10213: Create package 3 @3moa}QCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mna}QCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kmsgQBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXlsAQBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageakoWPJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mja}PCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mia}PCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mha}PCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mga}PCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 5 N5mxa}RCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mwa}RCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mva}RCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kusgRBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXtsARBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageksgsQDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaroWQJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mqa}QCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mpa}QCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 .,vRv.EoUJulian Brown - 3.1.5-1a@- Created|o TTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeTDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoTJulian Brown - 3.1.5-1a@- Created|~o STravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z}SeSDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE|oSJulian Brown - 3.1.5-1a@- Createdk{gsRDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationazoWRJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mya}RCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5 $r,Z SeWDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE oWJulian Brown - 3.1.5-1a@- Createdg SVDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|o VTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeVDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoVJulian Brown - 3.1.5-1a@- CreatedgSUDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|o UTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeUDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS F:Fcm]XJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntugSXDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|o XTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeXDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoXJulian Brown - 3.1.5-1a@- Createdt_ WCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cm]WJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for Ubuntug SWDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli| o WTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 k1WksaYCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saYCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWYJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saYCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saYCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saYCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauYCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1t_ XCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0 i/Cia$oWZJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#aZCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s"aZCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s!aZCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auZCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u YCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u YCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIYJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 _39_a,oW[Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s+a[Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s*a[Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1)u ZCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1(u ZCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z'oIZJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s&aZCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s%aZCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 er+V:eDg de90ecf6fd45d2137d7b3728ea0eb15d12c0fc53d337b2e797d3c3437f0acb3fDf c225d23b74669d80135d559077113f0fc06042a5aad1327f87f10bc4185dd248De 3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0dDd 3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293Dc b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58Db 7daf4c56dc7ac396c333a6f776fdefd523a423e9fb28f2bc9ae52634d08476f5Da 7c36dcd0af23c72df95810ddb5af0a86ed0339811c0a98627c9176991ca54b54D` e8c9289b86ecb0dab7e697f9777e3f7041c89cedf2e3d7ae6c5470cd5304437aD_ 7c6b9a72f1341a4a187e6db2288ba745390cfbd84bacfded2fb0889ecc225d55D^ 5fe5ea4f3f73759a829b9aad3cc5dabb887a2478c4acaad1ec863c26113806d1D] 2dff176ba06fa006da779341c55ab4c2f2663c8bb4cd7ce34cbd83c3a817a044D\ ed84feec214ff6d3ca1bfddf673d59682d83bae240a0b4a2018775dc7d6a8766D[ 92ffe70fff8977e3fd3c91c3fc28fed94f43816dde767cb6ef889aa1a2b0b063 Y3SYs4a\Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.13u [Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y2mI[Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php841u [Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.10u [Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z/oI[Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s.a[Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s-a[Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 y&:YyY<mI\Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84;u \Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1:u \Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oI\Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8a\Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7a\Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a6oW\Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s5a\Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 Q|,YQDu ]Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Cu ]Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZBoI]Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sAa]Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s@a]Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a?oW]Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s>a]Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2=u \Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 y &LyZLoI^Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sKa^Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sJa^Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aIoW^Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sHa^Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2Gu ]Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4Fu ]Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YEmI]Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 S|)ShTas_Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hSas_Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hRas_Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18Qu ^Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4Pu ^Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YOmI^Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Nu ^Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Mu ^Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 *ThYas_Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hXas_Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hWas_Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hVas_Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hUas_Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 tJth]as`Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h\as`Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h[as_Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GZa/_Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) *Thbas`Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25haas`Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h`as`Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h_as`Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h^as`Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 jJjhfasaCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20reus`Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hdas`Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gca/`Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) *ThkasaCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hjasaCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hiasaCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hhasaCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hgasaCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 `J`rousaCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29rnusaCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hmasaCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gla/aCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ~*T~huasbCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25htasbCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hsasbCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hrasbCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hqasbCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hpasbCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 J`Hz[9cDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ryusbCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29rxusbCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hwasbCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gva/bCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7RzF7Qm9dJulian Brown - 2007-19^- ZC-6881: Build on C8[qIcBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSecDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYcJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWcDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmcJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q~m9cJulian Brown - 2007-19^- ZC-6881: Build on C8}Y)cDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K|[?cDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]{oOcJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 '0oR{'Qm9eJulian Brown - 2007-19^- ZC-6881: Build on C8Y mIdJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qdBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_dJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=dBrian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIdBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSedDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYdJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWdDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmdJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{YmIeJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqeBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_eJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=eBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIeBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYeJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWeDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmeJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ls(0lUq=fJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWfDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;fDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqefJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgfJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWfDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqfJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9fTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JR'W;gDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi&qegJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j%qggJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i$WgDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio#qqgJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's "[9gTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss!cfCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]fJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5U0q=hJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i/WhDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15.W;hDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi-qehJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j,qghJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s+cgCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e*q]gJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU)q=gJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i(WgDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 er+V:eDt b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6Ds 6dc6aa8b7b045bee843d5d0a30c37bc1f54ac9d6bcbd058cac73f89c8ed2b25cDr 238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714Dq 0960ca623ef5702e48ffe8e747ad23ad23784590aea1730de126c1de6d0fc958Dp f0bfff3074ea6c9248f07beb0b61f72760ea1b2b0a4cab526cf4b419c19f3de1Do aa59e244b6299ea6d86c22c18fd1cd1115c8b93088ac2f162fefa63ad1536f0aDn a8dc8fbee1435e6178a367be090cf8b68abed195c7cc26cb2191a9f58ed6370bDm e144365c7dfbc8a6b33c12f4e09b97a24d9e8e1d82f186f6f029b422f2287a23Dl 1bf9adfabe57be85e8b84566ba1cd314b58687e2daedde221de656625c39832fDk 7eeca53f78e7104b4191d463fded7b2a7aa4698c8cbc194b45b3e065b274aa00Dj e9c6cf9e37397a435e4a5ff59fc119491182d7086d2d125dd9db390360c25e3cDi 65b3057a47cb9167931224ef22f578ab60a28e1057e212429c3281b739d6d74aDh ab0afed3ceb9bfb24889c71a6a8a1b9f13fd871e713f8c2e53ee27dac4b5da2e +"#+8W;iDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi7qeiJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j6qgiJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p5sqhJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear64wwhCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb3i_hDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s2chCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e1q]hJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu `<^?`i@qejJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7p?sqiJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6>wwiCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb=i_iDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s<ciCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e;q]iJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU:q=iJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i9WiDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 @tHm@pHsqjJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6GwwjCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybFi_jDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sEcjCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eDq]jJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUCq=jJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iBWjDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15AW;jDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues ;C bPi_kDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sOckCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eNq]kJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUMq=kJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iLWkDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15KW;kDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiJqekJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7VIu;jBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85 @Fz@hVaslCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUUqlDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshTaslCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22VSu;kBrian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85pRsqkJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6QwwkCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally |dYo]lJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhXaslCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25WaKlCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) JJh[aslCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GZa/lCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;\ulCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Qh`asmCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a_UqmDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh^asmCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+]uclCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) |dco]mJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhbasmCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aaKmCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) JJheasmCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gda/mCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;fumCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) QhiasnCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ahUqnDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+gucmCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) |dlo]nJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhkasnCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25jaKnCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) JJhnasnCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gma/nCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ounCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) QhsasoCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23arUqoDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdqgenDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+pucnCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) |dvo]oJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhuasoCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25taKoCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) JJhxasoCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gwa/oCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;yuoCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Qh|aspCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d{geoDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+zucoCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) |do]pJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh~aspCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKpCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) JJhaspCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/pCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;upCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) QhasqCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hy[pChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgepDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucpCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) |d o]qJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasqCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKqCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) JJh asqCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/qCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uqCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) GQGdm_sJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgSrDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_rJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedhy[qChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeqDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucqCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) Y/`*YgSvDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_vJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedbqWuBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgSuDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_uJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedbqWtBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgStDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_tJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgSsDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eD 96d5ae673cb6b20f713bf5a699a22ad1318ba631cf87d73f6da32df07082240eD 3abd6155131dd6f445bf7292fbe310cd985dc6727abc761b392e29b75922bbc5D 8dc5c633396ce5c0ed3937a9b9763956c8a90cf9593dd83ae89dee158ffc288cD~ 949cd496fbafaae447aec215d88455e79fdbd2c082ee9220436f6d5931e400a8D} 92cdd6a2a016a99062702d4012711d52337478851552bbd942a13d3dcfcd7fc1D| a629e33310b35dba518b84c60f07ce1d3cf1e2eafd275946f3bc9285ddc3e3fcD{ 42f67abedb55c505f81080259cb1219d2331c3fe8635231bf9573fc1ae32224eDz febd139d435be8a1450acb10565a86a6c554d81cafab075ccc8f47079e3a2c5dDy e2067cbb9311dd5787cfc2419e8b2ee80af4d570fd7c580217dc8417f20e8e6aDx 1aac26210943092b563436cbe3e0fc7aefa5f669d159b2d4796735fc18368666Dw f903e5d2c24f784220fff3116f9b845d72f8b5caa666c636d56491f2a0ac2fc2Dv 3aef4bf5745487bddfd245bc409d3930df65d6614dffcfbd9f7bad58740903feDu 29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4 ?5W"?i$auxCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1t#_ wCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0c"m]wJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntub!qWwBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg SwDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_wJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedt_ vCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0cm]vJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubqWvBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xml m:Nm,u xCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z+oIxJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s*axCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s)axCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a(oWxJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s'axCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s&axCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s%axCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 ^|$J^s4ayCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s3ayCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a2oWyJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s1ayCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s0ayCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s/ayCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i.auyCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1-u xCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 _%K_s<azCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s;azCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a:oWzJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s9azCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s8azCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.17u yCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.16u yCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z5oIyJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 k?EkaDoW{Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sCa{Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sBa{Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Au zCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y@mIzBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84?u zCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1>u zCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z=oIzJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 Y3SYsLa|Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2Ku {Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YJmI{Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Iu {Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Hu {Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZGoI{Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sFa{Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sEa{Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 k&SKkTu |Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YSmI|Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Ru |Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Qu |Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZPoI|Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sOa|Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sNa|Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aMoW|Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 Q|,YQ\u }Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1[u }Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZZoI}Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sYa}Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sXa}Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aWoW}Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sVa}Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2Uu |Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4 Q QG`a/~Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)_u }Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4^u }Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y]mI}Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 l*@Vlrhus~Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rgus~Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rfus~Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21reus~Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rdus~Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rcus~Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hbas~Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haas~Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 \.D\ppqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25rousCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rnusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rmusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rlusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rkusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rjusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17piqs~Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25 X,BXrxusCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rwusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rvusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21ruusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rtusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rsusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rrusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26rqusCory McIntire - 8.3.26-1h- EA-13149: Update ea-php83 from v8.3.25 to v8.3.26 N.,NiWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ~[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr}usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28r|usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r{usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26rzusCory McIntire - 8.3.26-1h- EA-13149: Update ea-php83 from v8.3.25 to v8.3.26pyqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25 l'/ol [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 er+V:eD 8bd50bb8aa83618b6280287ec4b34e3591cc0b2618ef2ec1751c92c6d0976634D  2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647D  7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480fD  2668ca45502d0cb89d69c0b2836d138520c5b21a8f5ed7f907b52436d754b806D  a61e7ff04945d7f362a3927bca049f46e0e6cf885380922b967a1e206c55c2dcD  8be52a15dc9d45712bc0dd34cc23a94e1474cc8ee285aa23163140d049c530b0D 96778e3d2ae3661e8c2756f2c137f2d515ba80b3a586a348fad6165e0fa3b6bdD 01148af24554ed4a5ad72c315c20145eed28c5148ce9d5aa1d20de56b44d71ebD 4c9ed31300a1044601feab7561372d0b35b97dca8f4b4b4f2e975f86095dbaafD 6de50266bd4e859af13aa8d00acbadf3bd2d24ce116465ed8333c8acdb5ea9e2D aa58ed6d66a3fc43be8b7ee92c8f8dd84b9991589d3936633d8c93c1742e60e4D 61c6c2fd6e6b7fb64beed57de5b3ee7df9a9f94f7f4fb391a6e17d00904370eaD 431f087a7f2d5d81b7a4e46a202f2bdb958df08a44cc9c3d2d6ff85bcadc515d "IQscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/obi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBe!q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally <%k<U)q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i(WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15'W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi&qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7p%sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6$wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb#i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s"cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 ?"7?1W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi0qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7V/u;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85p.sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6-wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb,i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s+cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e*q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu s<^?sV9u;Brian Mendoza - 1.10.16-5h/- EA4-127: Add ea-php85p8sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear67wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb6i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s5cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e4q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU3q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i2WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 LL;;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r:usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 pAqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d@geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+?ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r>usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r=usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r<usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 rDusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rCusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rBusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 LLrFusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;EuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) grLusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pKqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dJgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+IucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rHusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rGusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 LL;NuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rMusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27 pTqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dSgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+RucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rQusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rPusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rOusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 hWy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rVusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rUusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 LLrYusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;XuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) gr_usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p^qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d]geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+\ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r[usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rZusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21  6rdusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rcusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rbusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hay[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r`usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27 "Qw"hjy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3riusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rhusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pgqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dfgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+eucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9%Y|9ts_ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0crm]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntucqm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedtp_ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0com]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntucnm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedcmm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedclm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedrkusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 er+V:eD ca9a7fc2ec3786e6b27269777b465f9d1c17028b2b1aa053969335ebf2964a3dD 0d3f5191de1f776295184fdc4a8363a45dc619577c11dc22c43e474b2eae75e7D 868ac1ff4369e41dfade4b36a0ecc6f6a9c28d798fcb025c80e96b90e6ce79b4D 9c1a0a9f8eba6ca4565ec88b45967562f4d4f80536a981a51599869d2ac976bfD 5adb838189751327b3c3e58b1321402b3c11fad8c8cabcc69f7a5663e69ad4a1D be14a223cb0cd9ba87665ef7da813fe60ccf3fcee78dc80428814dafb52c1c9aD db455d12e00cb9aa49646343908b47b732a0dfed536e3df5c5fabd7155c85252D db1c635911c137d1cebc4805d5184e7bd56bf5acbe75da5c07412dbab31001d3D aaccacfb8cc0b9e1224f98b53ede6baa9ba095e2e6cf5a610c8ea94583ea3558D 2b3a9f0cacacf24e79994e3a361066ace56b25b7763a095435e0b6bae5ca4994D bfc223cb81462d3ab38ff0a53adddd023f3ea391f919e56e11b45514b343c6c8D dbb0c8b04326069d9969638ac09a39e07ef2ccf8372c3d7d5cb3032155e9af9aD b4c7154cbe9ea15616c12d0728d01a9cb9bbcd71a824f7c1e3d93880009f3a3e 2XZ{oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83szaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2syaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3axoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22swaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2svaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1suaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0itauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 P|*PsaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i~auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1}u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1|u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 _-%9_s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Y-%EYsaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 k&SKku Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 y&:YyY#mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84"u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1!u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 Q|2Q+u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z*oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s)aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s(aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a'oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s&aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2%u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4$u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 M| *MT3Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles2kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|1o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l0Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile support/u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4.u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y-mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84,u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|9 : ; <=?$@,A4B<CDDLETF\G`HhIpJxKLNOP!Q)R1S9T;UAVDWFXLYNZT[W\Y]_^d_j`sb{cd efg#h+i3k:lAmHnPoWp^qerhsnuqvvwyx}yz{|"}+~4=EMU]elt~ !(/6=EMV`iqy !(.5<DLT[cks| ) |Snl:Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportz9oBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp8QDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso7osBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~6oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$5QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a94oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %files  xoAosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~@oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$?QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9>oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT=Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles<kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|;o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80  0$HQyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9GoBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTFQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesEkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|Do Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80zCoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespBQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixes L )LTPQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesOkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|No Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80rMcDan Muey - 1.0-72h- EA4-104: Add EA4 Profile to support PHP 8.3 in WP SquaredzLoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespKQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoJosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~IoBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans ||Sn|rWcDan Muey - 1.0-72h- EA4-104: Add EA4 Profile to support PHP 8.3 in WP SquaredzVoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespUQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoTosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~SoBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$RQyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9QoBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %files z#vp^QDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso]osBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~\oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$[QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9ZoBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTYQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesXkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default I}xeqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgd_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gc_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_bmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisAac!Dan Muey - 1.0-73i"@- EA4-204: Update “allphp allphp-opcache default default-nginx mpm_itk worker” profile(s): add “ea-php83” based on “ea-php81”r`cDan Muey - 1.0-72h- EA4-104: Add EA4 Profile to support PHP 8.3 in WP Squaredz_oBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profiles PP4ha Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code executiongaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]fa[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) g1xnqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgm_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gl_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_kmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisjuICory McIntire - 6.2.19-1hk- EA-13003: Update ea-redis62 from v6.2.18 to v6.2.19 - (CVE-2025-32023) Fix out-of-bounds write in HyperLogLog commands - (CVE-2025-48367) Retry accepting other connections even if the accepted connection reports an errortiuwCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.18 er+V:eD( bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4D' 2bc1c9896c074a0a7c74d26a2da23bd118aebfcd5ede1f898fe2e9a24cfa7519D& 0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876D% 9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0D$ 465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4D# 8ec20d0319265cc4d92579759bc47048735d74582dfe97fdf2533655731986e6D" 132179209176183bdffa8ec16c2514dcd55b33a5c1ba84d3b3a2d021a9220ef2D! d1569914dbffa6051d2abd652f3e82640f48850682552f6d706f20d6442afa27D  9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009D 135bb36f0169a2cd16d831573affeea2c13b9cd8b99ef6d5f6158ecba04f6c84D 1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47D 8abf182782bee2033f4a8d805fd7a35647dd872a678df629db9ae5497638f7efD 8a184a1ae5a85fa6048581825314b6d80b5280025e64848b843d7de832343108 PP4qa Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code executionpaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]oa[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) ggv_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gu_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7ptumCory McIntire - 6.2.20-1h- EA-13172: Update ea-redis62 from v6.2.19 to v6.2.20 - CVE-2025-49844: Lua script may lead to remote code execution - CVE-2025-46817: Lua script may lead to integer overflow and potential RCE - CVE-2025-46818: Lua script can be executed in context of another user - CVE-2025-46819: LUA out-of-bound readsuICory McIntire - 6.2.19-1hk- EA-13003: Update ea-redis62 from v6.2.18 to v6.2.19 - (CVE-2025-32023) Fix out-of-bounds write in HyperLogLog commands - (CVE-2025-48367) Retry accepting other connections even if the accepted connection reports an errortruwCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.18 yaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]xa[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )xwqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ;H;p}umCory McIntire - 6.2.20-1h- EA-13172: Update ea-redis62 from v6.2.19 to v6.2.20 - CVE-2025-49844: Lua script may lead to remote code execution - CVE-2025-46817: Lua script may lead to integer overflow and potential RCE - CVE-2025-46818: Lua script can be executed in context of another user - CVE-2025-46819: LUA out-of-bound read|uICory McIntire - 6.2.19-1hk- EA-13003: Update ea-redis62 from v6.2.18 to v6.2.19 - (CVE-2025-32023) Fix out-of-bounds write in HyperLogLog commands - (CVE-2025-48367) Retry accepting other connections even if the accepted connection reports an errort{uwCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.184za Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code execution q1=kqOWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2t~uwCory McIntire - 6.2.21-1i - EA-13249: Update ea-redis62 from v6.2.20 to v6.2.21 2JV.2UaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S _KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 f&2` fOWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3ysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS kJ7ekO"WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O!WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S _KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 (J9Jz(O+WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S*_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w)YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U(cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4'cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.&aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery%sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[$UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU#aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 KV|}K[4UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg3emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg2emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg1emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL0aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery/sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[.UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU-aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O,WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9 85>qP=YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o<YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X;iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4:s9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[9UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg8emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL7s9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[6UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg5emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL 'Fk^'XEiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sD] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycC[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663BYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qAY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T@aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6?iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6>iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. er+V:eD5 5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7cD4 d2518749f66e60dbd4d2473892704dfe3dc99bd4a4ca29a2dcd413c318fbe067D3 61da53a5864ae5649acee1dfc980c4629da7f68c2ccc8734febf471f2178b84fD2 755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464D1 da0c5271342c628660d7dbab84af8fcbdb67efb50b23252c7985f6b12fdc63aaD0 324c3a5ecd37c27f0e49e75bb0cee2d4072a49f9dd3a75ba8020436418aef286D/ 7a075b7f050c6d3f237486757e119f05fe07a0edc5e5847f681705adc2775e88D. d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19D- 942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61D, 3342dcf212493a1ddbed799051f87a27e4e0ba8724039f722563f8695359be24D+ 21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31D* 0ee9deefc36981b1a76e6a2cc8f3bd71dc3dd747f33f3726526e21ed0c3c4766D) 67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35 3;23cM[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663LYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qKY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TJaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6IiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6HiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PGYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oFYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". # 0#UYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qTY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TSaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6RiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6QiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PPYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oOYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sN] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly k$SFkT]aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6\iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6[iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PZYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\XWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsW] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycV[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 #z#TeaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6diRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ciRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\bWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsa] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc`[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663_YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q^Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ;lu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\jWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsi] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlych[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663gYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qfY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 #Fk^#\tWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSss] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycr[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663qYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qpY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ToaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6niRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6miRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. TOYTY~[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJ}i/Rishwanth Yeddula - 0.9.20-1X- Initial packageY|[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJ{i/Rishwanth Yeddula - 0.9.20-1X- Initial packageYz[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJyi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJxi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJwi/Rishwanth Yeddula - 0.9.20-1X- Initial packagevu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil HUOMH[ UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial package[UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDB 25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0DA a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aacD@ 79be4b738bfaee013ccde1e29102787ab08c4f0ca06a767629bf70022c1b70f5D? e1c01a3da59540bcdb524cd95ebb7f0a33e98a0f0873d4d6c0485a20e82e3629D> 891b79c13ca8d2d825f009434276ea2c0f8bfa5621fe4e3dc1ad3a7b833296eaD= 2fb434b5de08206140fc0e7cc824c09c78696401a2db7e4783735220c25cc60dD< 93c6c0ad384f41dfdd18a77db9e666d9a79928080da2eec7901a8e2ac7029ed1D; 7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91aD: acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025D9 8b821a5d6f1642ccf06b13f9599b620a76270b8cd33d86d88367096caceec9e3D8 7ab14717ca7f047db93255123e8e1c19a309c2296aac7a1b54104606ea7406fdD7 6961941697810f01cfa460e89ac3569a14a52f01a6ba4d874cbdd0c45a942b6bD6 abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7 Yccq_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6Ic3Rishwanth Yeddula 1.7.1-1X@- initial packagingI c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[ UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI c3Rishwanth Yeddula 1.7.1-1X@- initial packaging v<vvq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) tmy!sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger wgu=wZ(SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf'YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@&Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q%_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c$WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)#W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger"s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)  tp q/_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c.WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)-W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeru,a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20+s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt)a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12 r<vru6a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.205s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt3a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z2SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf1YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@0Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) v_v=s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt;a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z:SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf9YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@8Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q7_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 ;$<x;tEa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZDSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfCYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@BY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qA_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7q@gDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in Makefilea?aeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLu>a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20 sOIMc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtL_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2IKc3Rishwanth Yeddula 2.0.1-1X@- initial packagingqJgDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaIaeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLuHa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Gs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil R=ORtV_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2IUc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtT_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3tS_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2IRc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtQ_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3tP_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2IOc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtN_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2 er+V:eDO 493235531e11286b1105c7b05a52913cab0b15b84bb9cd76b2275104822c1edeDN 5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38DM c660f6e18682caafeaa064c87d82e1479647fb25e154c4dfdef1e6eb46d94cecDL fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699DK 6b5d1ae50e0ea822d88fbfe3b9293871569205c0169e9ce16e3b544d519295afDJ 4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20aeDI dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2DH c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdcDG 5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402aDF be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03DE 51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894DD 9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393DC 3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773da 6,iI6x`_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I_c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI^c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI]c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ\SeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt[_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3tZ_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2IYc3Rishwanth Yeddula 2.0.1-1X@- initial packagingZXSeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBStW_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3 )9rN)DioTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packageZhSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSxg_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ifc3Rishwanth Yeddula 2.0.1-1X@- initial packagingZeSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSxd_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Icc3Rishwanth Yeddula 2.0.1-1X@- initial packagingxb_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Iac3Rishwanth Yeddula 2.0.1-1X@- initial packaging FxnqoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nmoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4blYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemjooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required I:VIfy_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZxSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnwoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nvoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4buYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qtowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemsooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBr_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time #Nj#noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q~owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem}ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredx|qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB{_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenzoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 >:>n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS (2X(qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eD\ 50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fD[ 9a6f9b462df26a3ca1e2276464999ba1d17d6739feb24d7fc2c7f69bd2c12dcdDZ b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3DY 1d4447f67e9b99d95f455b52ea68f7c871657b8f00f0b959c51335d09f2fdeb3DX 41663c62ff73f5979982c278e8546a9900bbf1f1b30cc4a8a4de1200444a0f13DW b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96fDV 4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020DU b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204DT a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302DS e3964f20025336ad1476c829dcfbadca332d7da9a3deb54939ecc3c7884dfda4DR c6a50fd29fe702c583ea80670eded4f5e80b6749ac23fe7a4c4418b61ca501eeDQ 9d791b29a2b767e7439964b5782a0512cdb7f811a26a328a08f9bb310691fe98DP d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42 A*\AxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 m#Smp!aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0paCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2paCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1xSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7 %<q%p(aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z'oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy&sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp%aCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2a$acCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3p#aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@"a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks Vz.uCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0a-acCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3p,aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@+a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp*aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p)aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0 'A p5aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@4a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp3aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p2aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p1aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z0oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy/sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil !q<owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem;ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#:_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst9mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)z8uCory McIntire - 1.51.0-1h y@- EA-12835: Update ea-ruby27-libuv from v1.50.0 to v1.51.0z7uCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0a6acCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 Z RxZ#D_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstCmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nBoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fA_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z@SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn?oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n>oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l=moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 <nnLoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fK_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZJSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnIoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nHoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lGmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qFowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemEooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^fT_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnRoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nQoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lPmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qOowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemNooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#M_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems ^">^n[oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lZmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qYowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemXooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#W_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBV_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenUoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 >2X>ncoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lbmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qaowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB`_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen_oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f^_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z]SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn\oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 G2XGqkowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYjmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxiqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBh_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimengoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7ff_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZeSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSndoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 7 Rx7xsqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBr_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenqoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nmoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 M?m!Mb|oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l{a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[zUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStyq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5txq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4swo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYv[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbuoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7YtmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems <.@s<so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s~o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY}[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check Ei tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY [[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7t q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 er+V:eDi 9b53c0d641afbc755e37aacbe3590f257b3a3f4497156b865a8010c4e2c13ab5Dh f31b4408b1634c9374cae1668dfbb168259611e18bc0e86f3b10f29fe9484e1aDg f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611dDf 29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659De 4413f273b912cc2036ce4645e5f70b6551bc7cf6fd01787476fb01cc1bd7e0c0Dd 805f68856be2d9c3b8bcf854cf1e752922d1cfa06b44824383c871d9d08aace1Dc 7ad9a11332ea2cee1d9f05154bd5d440041cb49df38952e0b21e70a83ad18716Db 9e26dceb334dc5faf8d98ec0107406fe4b18961b32741e1d19ab9b99e22399e9Da d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799D` 9c20d61eee1f530d43de80b67e8d1131b0479b49c379177a3362bf46c9ceac44D_ a5a7ecd0aa535eaaf64e788b24d49ef9e29d299bdfb52155541d00541c66d3d2D^ 72e60bae164315df5db7173a0061dc9295708700196b23c718d65cbbf2b9d872D] 5c51a43e119fefb106e9a935957fe8669859728283f907abdaaec93e50922577 +E tq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (3M(t q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7la{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS 3M!z)aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7(oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t'q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\&]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S%k?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildl$a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t#q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l"a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[!UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS Ex2oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t1q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\0]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S/k?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildt.q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l-a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[,UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt+q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t*q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 { 7Q{t:q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\9]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1t8q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l7a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[6UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt5q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t4q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z3aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7 ]{C]lBa{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tAq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l@a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[?UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt>q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t=q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z<aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7;oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 m*(:mlJa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[IUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStHq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tGq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zFaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7EoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tDq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\C]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1 ]*]lRa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[QUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStPq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tOq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zNaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7MoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6lLa{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tKq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 QA?QtZq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tYq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zXaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7WoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6ZVoIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyUsBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nillTa{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tSq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 3Mttba Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15taa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14Z`oIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsy_sBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nill^a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t]q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l\a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ]9K]tja Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tia Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tha Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tga Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZfoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyesBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltda Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tca Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 ]$K]tra Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tqa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZpoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyosBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltna Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tma Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tla Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tka Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 ]$1]tza Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZyoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyxsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltwa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tva Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tua Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tsa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C$6CysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t~a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t}a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t|a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t{a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 b,>Pbt a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems er+V:eDv 76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5adDu 2c6b91f29ea32a0a88bf7d1f7779392c66e7e1f01f013155e0c4e8f98c619521Dt 40da6358897589d3855b7ccef8b2dfef55cabeae9c6fcb0284b0dc815d2e0e2eDs 1318ee16375e536a42db02fe16ef897134507badaa9cfc3fe270d1162afe3f7dDr fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94fDq 70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0Dp d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36Do 6454a385371e2cfc50cbf55a055b7d5c602ae8c30635bd9e2194483ece53b4c5Dn c5143067dafa42361932827f0b812085680a8e67701db8b4bb891aa313cfd44aDm 0f18a8b64ab6a44c9186ac84eab75851ccc5b0cc4d4a0c57e6cd6ad601f7e4e8Dl e8804ea702fb3856f17a67cb6faf03f6fa1f8a240f206af87d44d672f69ecac9Dk 8cde70e06d39c10386afd45acad64f5fe701a1e3e936881b85031fc3029401ddDj 0c7440e3e8fd691b0312c47bcfe8e5c46d348dcc6919b944d7dab559693a2df5 T'9KT}s Brian Mendoza - 6.0.27-1h@- EA-12915: Update ea-ruby27-passenger from v6.0.23 to v6.0.27ta Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil ]9K]ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16   K8 u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.<uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11va Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10}s Brian Mendoza - 6.0.27-1h@- EA-12915: Update ea-ruby27-passenger from v6.0.23 to v6.0.27ta Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23 {q%uCory McIntire - 2.2.18-1h@- EA-13163: Update ea-ruby27-rubygem-rack from v2.2.17 to v2.2.18 - CVE-2025-59830 Unbounded parameter parsing in Rack::QueryParser can lead to memory exhaustion via semicolon-separated parameters.$uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.17#uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16"uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15!uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.14 DED8)u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.<(uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.'uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.117&u{Cory McIntire - 2.2.19-1h- EA-13174: Update ea-ruby27-rubygem-rack from v2.2.18 to v2.2.19 - CVE-2025-61772 Multipart parser buffers unbounded per-part headers, enabling DoS (memory exhaustion) - CVE-2025-61771 Multipart parser buffers large non‑file fields entirely in memory, enabling DoS (memory exhaustion) - CVE-2025-61770 Unbounded multipart preamble buffering enables DoS (memory exhaustion) {q.uCory McIntire - 2.2.18-1h@- EA-13163: Update ea-ruby27-rubygem-rack from v2.2.17 to v2.2.18 - CVE-2025-59830 Unbounded parameter parsing in Rack::QueryParser can lead to memory exhaustion via semicolon-separated parameters.-uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.17,uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16+uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15*uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.14 {E;{<2uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.1uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.110uCory McIntire - 2.2.20-1h@- EA-13188: Update ea-ruby27-rubygem-rack from v2.2.19 to v2.2.207/u{Cory McIntire - 2.2.19-1h- EA-13174: Update ea-ruby27-rubygem-rack from v2.2.18 to v2.2.19 - CVE-2025-61772 Multipart parser buffers unbounded per-part headers, enabling DoS (memory exhaustion) - CVE-2025-61771 Multipart parser buffers large non‑file fields entirely in memory, enabling DoS (memory exhaustion) - CVE-2025-61770 Unbounded multipart preamble buffering enables DoS (memory exhaustion) 'D:0'8uCory McIntire - 2.2.18-1h@- EA-13163: Update ea-ruby27-rubygem-rack from v2.2.17 to v2.2.18 - CVE-2025-59830 Unbounded parameter parsing in Rack::QueryParser can lead to memory exhaustion via semicolon-separated parameters.7uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.176uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.165uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.154uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.1483u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. DED8<u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.<;uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.:uCory McIntire - 2.2.20-1h@- EA-13188: Update ea-ruby27-rubygem-rack from v2.2.19 to v2.2.2079u{Cory McIntire - 2.2.19-1h- EA-13174: Update ea-ruby27-rubygem-rack from v2.2.18 to v2.2.19 - CVE-2025-61772 Multipart parser buffers unbounded per-part headers, enabling DoS (memory exhaustion) - CVE-2025-61771 Multipart parser buffers large non‑file fields entirely in memory, enabling DoS (memory exhaustion) - CVE-2025-61770 Unbounded multipart preamble buffering enables DoS (memory exhaustion) {qAuCory McIntire - 2.2.18-1h@- EA-13163: Update ea-ruby27-rubygem-rack from v2.2.17 to v2.2.18 - CVE-2025-59830 Unbounded parameter parsing in Rack::QueryParser can lead to memory exhaustion via semicolon-separated parameters.@uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.17?uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16>uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15=uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.14 ]E;]rFm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfEmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7DuCory McIntire - 2.2.21-1i@- EA-13248: Update ea-ruby27-rubygem-rack from v2.2.20 to v2.2.21CuCory McIntire - 2.2.20-1h@- EA-13188: Update ea-ruby27-rubygem-rack from v2.2.19 to v2.2.207Bu{Cory McIntire - 2.2.19-1h- EA-13174: Update ea-ruby27-rubygem-rack from v2.2.18 to v2.2.19 - CVE-2025-61772 Multipart parser buffers unbounded per-part headers, enabling DoS (memory exhaustion) - CVE-2025-61771 Multipart parser buffers large non‑file fields entirely in memory, enabling DoS (memory exhaustion) - CVE-2025-61770 Unbounded multipart preamble buffering enables DoS (memory exhaustion) sIRsfNmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sMo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zLS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswK_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kJ_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZISeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsHo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sGo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 gBZgsVo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zUS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswT_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kS_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZRSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsQo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sPo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rOm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version t"6ktz^S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw]_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k\_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z[SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsZo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sYo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rXm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfWmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 >Rkf_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZeSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsdo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sco{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rbm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfamcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k`_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s_o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 n %9nkn_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZmSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSslo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sko{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4kj_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sio{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zhS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswg_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 b %Nbsvo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5suo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YtmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxsqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkr_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sqo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zpS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswo_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 5>ZY~mIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsx}qBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk|_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s{o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zzS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswy_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kx_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZwSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS L(LkayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92 J$%Jk ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95} aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794i qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080mc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98 er+V:eD d43ca08ef997e60af01e151e74b96489311297d7162d2dbb746e9fe8dacedf49D cea064ffbbca1d75eecfa482211fd9a09cccc1ef33633ef854f3724169a5b4d1D afd26e89c19973e22cc6530c941afeb7b6af8b11288960251e34c6e649645f45D d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3D 96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484D~ 05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86D} 5e4c0d53b336b24ec4759c53e9496a9962658f5529cab999eb4be558373382c6D| 85ec26b88029dd997827bf2291e1084ca6a5350db66c172f4ba40ad51fb255a0D{ c4a94f5c5651889e08c02d43b35342d75ee4344645417b9998feca2cdea0f8b1Dz b711903ee4fb2d13fbb276a9a813a227ae9ade1069e1949e398675f0b83ab1a0Dy e62371f9c163c936d9ce92779f91ecbff7fd3c3bfd06e1ca71091f340c52deb5Dx 6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedDw d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9c $H|iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080YcSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLmc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 i#Gimc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 87[k"ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k!ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up linkYcSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOL "QCb,qWBrian Mendoza - 0.2.8-2h@- EA4-153: Bump version to fix issuesW+qABrian Mendoza - 0.2.8-1hQ@- EA4-110: Initial versionb*qWBrian Mendoza - 0.2.8-2h@- EA4-153: Bump version to fix issuesW)qABrian Mendoza - 0.2.8-1hQ@- EA4-110: Initial versionW(qABrian Mendoza - 0.2.8-1hQ@- EA4-110: Initial versionW'qABrian Mendoza - 0.2.8-1hQ@- EA4-110: Initial versionr&iDan Muey - 8.5.100-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileY%cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLm$c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k#ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99 *TY!7OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`S6O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=5O/Dan Muey - 0.1-1b; - Initial version!4OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`S3O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=2O/Dan Muey - 0.1-1b; - Initial versionS1O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=0O/Dan Muey - 0.1-1b; - Initial versionS/O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=.O/Dan Muey - 0.1-1b; - Initial version=-O/Dan Muey - 0.1-1b; - Initial version 2ZS 2aA_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer@_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE?_/Darren Mobley - 0.1-1V- Renamed package[>_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationg=ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc<O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga;_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer:_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE9_/Darren Mobley - 0.1-1V- Renamed package[8_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation er+V:eD 808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088D c5b4e53a6f1b69c856de82d3daa01d48e34acee2087eafb958fa3d50338ff1d9D 38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8D  2e1430cdde90fe622155af2304595bc968452a43abab69fc4239fce19ab6b8c7D  0764ad40f94ccd858c2ec4c77d1aaf0a8ff7b527ab1a9aa795f5f242346a9e8eD  a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96D  44542f600fdefaabaa270231c02ed737502652430db9f8ee913c3e3542a710caD  dcaaf818ca621fc63acea90c5475a79b97773091e8ca54b66c4a97dae77a2e80D f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277D d3b5334a32714e68e26553bec0c57224cef6835b69e15a167c35cdd3c5053cc6D ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8D a1d26d438019cc05d26a4f2d31a20ec66b0cf6a334bed0e2bdf7795c0af28cf9D 4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbc 0p(O_K[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegJODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycIO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaH_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerG_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEF_/Darren Mobley - 0.1-1V- Renamed package[E_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_D[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegCODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycBO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioning :ZO:EU_/Darren Mobley - 0.1-1V- Renamed package[T_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationlSO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_R[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegQODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycPO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaO_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerN_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEM_/Darren Mobley - 0.1-1V- Renamed package[L_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation O'W(Oa^_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer]_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[\_[Darren Mobley - 0.1-0V@- Inital spec file and package creationl[O Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_Z[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegYODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycXO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaW_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerV_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespace V0])Vrg_ Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[f_[ Darren Mobley - 0.1-0V@- Inital spec file and package creationgeO Dan Muey - 0.1-5W;- EA-5221: Change package name to match github for claritycdO{ Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningac_g Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerb_ Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[a_[ Darren Mobley - 0.1-0V@- Inital spec file and package creationg`ODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityc_O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioning V6]&VgpO Dan Muey - 0.1-5W;- EA-5221: Change package name to match github for claritycoO{ Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningan_g Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerm_ Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[l_[ Darren Mobley - 0.1-0V@- Inital spec file and package creationlkO  Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`gjO Dan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityciO{ Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningah_g Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo file Y'wYixcs Jindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVwcM Jindrich Novy 20111116-1Nå- package is now named scl-utilsVvcM Jindrich Novy 20111017-1N- initial packaging for upstream,u[ Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWt[W Jindrich Novy 0.1-13N@- fix Stack meta config configuration^s[e Jindrich Novy 0.1-12MA- use own Stack path configuration mechanism+r[} Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurablelqO  Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources` BW~[W Jindrich Novy 0.1-13N@- fix Stack meta config configuration^}[e Jindrich Novy 0.1-12MA- use own Stack path configuration mechanism+|[} Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK{c5 Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLsczce Jindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVycM Jindrich Novy 20111214-1N- initial review fixes (#767556) #P2#Kc5 Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscce Jindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVcM Jindrich Novy 20111214-1N- initial review fixes (#767556)ics Jindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVcM Jindrich Novy 20111116-1Nå- package is now named scl-utilsVcM Jindrich Novy 20111017-1N- initial packaging for upstream,[ Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdin ZNeZ~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins pathX OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8O%Dan Muey - 0.1-2T- path fixesAO7Dan Muey - 0.1-1TE@- implement spec fileof+flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|:BJRZbjrz  %).28<AFNV^fnv~ ",7AKU^gpx~#+29BKT]fox %.7@IS[cjqx     $ )-26;@ELS[biqvz  !"")#1$8%?&G(L)P*W hXOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path[QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePk9Julian Brown - 0.1-11^- ZC-6880: Build on C8Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning -rg-Pk9Julian Brown - 0.1-11^- ZC-6880: Build on C8Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server) OG/HOu#_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc"O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~!_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and above er+V:eD d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37D da0eb04e8e60a73f1287f38bb8a161f38972eff58727d07aa282bae28076be81D 701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467D ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8efD 659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4D be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3D e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903D 24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68D 7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05D a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7D 67d9a654dac1a457e748171ba655d6b9ae393fc7f5c02e3041f1dcd47313a406D d7e1a0fd88b7da49e0bc1c0b2a12945dd66429b1f82d2fb68972cc323ac948e5D 939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69a ^x%Ri^~+_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order*O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates )OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X(OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clauser'k}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[&QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP%k9Julian Brown - 0.1-11^- ZC-6880: Build on C8$Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason ehe 2OGDan Muey - 0.1-5UJ@- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)r1k}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[0QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP/k9Julian Brown - 0.1-11^- ZC-6880: Build on C8.Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu-_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc,O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning ^v^[9QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP8k9Julian Brown - 0.1-11^- ZC-6880: Build on C87Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasont6_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc5O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~4_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order3O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates EP@E>BaPavel Raiskup - 1-10S@- rebuilt[A_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY@_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-?_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\>_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh=_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE<_/Pavel Raiskup - 1-4S1o- fixes for RHEL5;c'Dan Muey - 0.1-14h@- CPANEL-48519: Make `dnf-plugin-universal-hooks` work for Alma 10 and beyondr:k}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 I4~I[K_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYJ_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-I_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\H_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhG_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEF_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kEayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dDakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbCagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) PZ P[T_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYS_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-R_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\Q_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhP_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packageskOayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dNakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbMagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>LaPavel Raiskup - 1-10S@- rebuilt MZ$ZMY]_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-\_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\[_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhZ_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^YgYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kXayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dWakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbVagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>UaPavel Raiskup - 1-10S@- rebuilt a'~\f_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhe_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEd_/Pavel Raiskup - 1-4S1o- fixes for RHEL5^cgYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kbayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)daakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb`agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>_aPavel Raiskup - 1-10S@- rebuilt[^_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.spec gOTgho_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEn_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kmayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dlakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbkagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>jaPavel Raiskup - 1-10S@- rebuilt[i_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYh_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-g_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 _6)_YxiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidekwayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dvakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbuagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>taPavel Raiskup - 1-10S@- rebuilt[s_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYr_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-q_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\p_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git version N-U&Nto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^~iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY}iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidet|o}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^{oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oziyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^yiWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_build G'j GZ oIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsy sBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideZoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil N;hNfU{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^ iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidef U{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it) er+V:eD* 3505be88c593204f058a65d9965b0216539f218b0696e83d9cbe57636b6d6a5eD) cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3D( c562c934a4dfb4cda81b48d4a63661dab547cd2cd1076c633080d70c53ea8102D' f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ceD& 596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4eD% 629c1532eae90376c5d0d13d31091d42b34308a42585963e17b221a347184d59D$ 71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152bD# 5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401D" f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6D! 09c90dd88960693320f727ebc2de55637c3b07ee9b5f6537c02c205830199ba5D  d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6daD 5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121D 6a3954669aa88c3b67621ec6103de2aeff4be4961983f2c2ff00518d4137930e sCuFsoiy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideoiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideoiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide CpR^%oQ"Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o$iy"Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^#iW"Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY"iM"Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide^!oQ!Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o iy!Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iW!Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiM!Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide^oQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8 fAwj fb.ag#Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>-a#Pavel Raiskup - 1-10S@- rebuilt[,_[#Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY+_W#Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-*_}#Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\)_]#Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh(_u#Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE'_/#Pavel Raiskup - 1-4S1o- fixes for RHEL5t&o}"Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9 m+xh m>7a$Pavel Raiskup - 1-10S@- rebuilt[6_[$Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY5_W$Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-4_}$Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\3_]$Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh2_u$Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE1_/$Pavel Raiskup - 1-4S1o- fixes for RHEL5k0ay#Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d/ak#Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependant P4[KP>@a%Pavel Raiskup - 1-10S@- rebuilt[?_[%Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY>_W%Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-=_}%Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\<_]%Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh;_u%Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesk:ay$Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d9ak$Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb8ag$Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) 04e0[I_[&Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYH_W&Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-G_}&Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\F_]&Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhE_u&Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^DgY%Julian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kCay%Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dBak%Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbAag%Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) MZ$&MaS_g)Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerR_)Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[Q_[)Darren Mobley - 0.1-0V@- Inital spec file and package creationMPm1(Jacob Perkins - 0.1-1X- Initial creationMOm1'Jacob Perkins - 0.1-1X- Initial creation^NgY&Julian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kMay&Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dLak&Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbKag&Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>Ja&Pavel Raiskup - 1-10S@- rebuilt o<c!o.[ui+Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lZgu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjYoi+Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlercXO{*Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaW_g*Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerV_*Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[U_[*Darren Mobley - 0.1-0V@- Inital spec file and package creationcTO{)Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioning er+V:eD7 904b74e4f419af24e5c1ed993a57110ce60bbdcc7759935a0fe5a73300346cc4D6 fc9251b7d8b8b490b7dac5c999c4075313801e20c77578bd4ad922953c8aa335D5 423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de8551D4 7df75a6513e6fe000f6b6731557a84f37672c15125edc5c7997219a8045bb0caD3 284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd12D2 bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b8D1 a9adb313cf1e445b1b5a89dbbb90a349ce7c129a7097c6cc6166d4194068392aD0 e5b726c33b1363582762bbd4c44a929f60d6222e8f7f3cb2e125be805bfd85baD/ 2dd8d204bb0a99eb8d5dce50e34021c3d8af1e3c2a97b40b0e4e1f7b4907ac2fD. a22b80333c1c60d904cc0402b6b7097efe144ccc8ec2b1a0d93feeb8c82e4068D- 973f785ef7c7f88e687f211c6b2209252a5047d4cced94ddd8fb570cd9a2b0dfD, 51664684c216286246d9fd62b872cb66d343e0160e216ac9daf05a473cb4a850D+ 88961805d1f15bd00ca2dd48823b8a2e6f1b8a833b8a2b7330246d5fb21cf04b +,l+jcoi,Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUbgG+Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyag +Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten`gy+Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;_g+Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ^u%+Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn]gy+Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`\g]+Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Knjgy,Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ig,Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) hu%,Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnggy,Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`fg],Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.eui,Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldgu,Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 qu%-Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnpgy-Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`og]-Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.nui-Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lmgu-Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUlgG,Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg ,Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update zAT,z.xui.Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lwgu.Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^vqO-Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUugG-Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properytg -Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatensgy-Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;rg-Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 7,l7^qO.Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG.Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery~g .Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten}gy.Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;|g.Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) {u%.Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnzgy.Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`yg].Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module 7,l7^qO/Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG/Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg /Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy/Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g/Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%/Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy/Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]/Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module D1Du Y0Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52r qw0Travis Holloway - 2.4.52-1ap@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52 u/Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC u/Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) }}<Y!0Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^Yg0Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfYw0Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v q0Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex rqw1Travis Holloway - 2.4.52-1ap@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52}Y#0Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiY}0Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55a/0Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byterY 0Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis EE^Yg1Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfYw1Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53vq1Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexuY1Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52 KKrY 1Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis<Y!1Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism u v q2Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexuY2Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52}Y#1Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiY}1Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55a/1Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte 6r$Y 2Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis<#Y!2Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^"Yg2Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf!Yw2Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53 #u #u)Y3Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52j(aw2Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}'Y#2Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi&Y}2Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55%a/2Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte }}<-Y!3Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^,Yg3Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf+Yw3Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v*q3Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex &&j2aw3Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}1Y#3Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi0Y}3Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55/a/3Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byter.Y 3Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis }}<6Y!4Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^5Yg4Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf4Yw4Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v3q4Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex &&j;aw4Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}:Y#4Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi9Y}4Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.558a/4Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byter7Y 4Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis S<@Y!5Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^?Yg5Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf>Yw5Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v=q5Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexg<Yy4Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ &&jEaw5Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}DY#5Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiCY}5Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55Ba/5Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byterAY 5Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis )4 Lu%6Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnKgy6Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg]6Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Iui6Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHgu6Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoi6Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlergFYy5Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ nAT n.Sui7Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lRgu7Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjQoi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUPgG6Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyOg 6Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenNgy6Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Mg6Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l[gu8Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUZgG7Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyYg 7Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenXgy7Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Wg7Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Vu%7Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnUgy7Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Tg]7Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eDD 835d0b52137a9e8a17bc398f655b3980824a2b5dd9e6bd83f15eefc64076bfefDC c772bad18708336376b300fc8e493bb824472f85c097d8dfa11d9a81e7f061d0DB fae40fbb5728a8ecb729fc07933c1d4e816cfd701c4d5fb0c32491a5f38eec05DA 756561f9a5470016d2643ac9d456777ae5fe1a31b3be974795875253e16b49d9D@ 4cc45516cb9a99d10da6a9eaf260b48f455668d622ebe5c941aff899f1b6de21D? 8b5148f0ca7d7aedc0b5a1f6a9f637261a8732babd19647c1aca75539cda428cD> efabd51c52f3e313c96464a877ad3b8f64d7c7a46f464333f65daa7d3343e9baD= 53c734054bfcdc992ce79768f79bf7e906d303946bdafa798854ad8e0f16b120D< a5b6c4dfa9459b3a8827dbedfc863e6e51a54dda87f3bd84a583443cb8f862a6D; e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535D: 65e156d293449f08286502f1613cef2841565449738d0653e453b5ef0a1133a5D9 33c68bc9605c02d30568a143eb9e807585fb23bccfa6a6492aef290389a474c9D8 39fd700c799ed493159d048a494ac192c1be8bce81ab0d6657d182cf8441fe8f >Nz+>ybg 8Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenagy8Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`g8Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) _u%8Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gy8Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g]8Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\ui8Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R iu%9Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnhgy9Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`gg]9Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.fui9Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)legu9Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^dqO8Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUcgG8Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 qu%:Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnpgy:Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`og]:Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^nqO9Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUmgG9Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properylg 9Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenkgy9Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;jg9Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^vqO:Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUugG:Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properytg :Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatensgy:Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;rg:Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) g1gqz_;Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sym=;Julian Brown - 11.71-1b+9- ZC-9726: Initial buildxu:Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCwu:Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) 2~(82q_ - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_ - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S~m= - 11.71-1b+9- ZC-9726: Initial buildq}_;Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74|SK;Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily{o;Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73 v6(@vq _>Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S m=>Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_=Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_=Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK=Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo=Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_=Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm==Julian Brown - 11.71-1b+9- ZC-9726: Initial build 2~ @2SK?Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo?Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_?Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=?Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_>Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q _>Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 SK>Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily o>Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73 XN^Xq_@Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK@Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo@Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_@Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=@Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_?Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q_?Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_?Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 &<'& "u%ACory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn!gyADan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]ADan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiACory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguADan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiAJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerq_@Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q_@Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75 nAT n.)uiBCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l(guBDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj'oiBJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU&gGADan Muey - 2.4.65-3h- EA4-90: Update to 65 propery%g ADan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten$gyADan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;#gADan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l1guCDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU0gGBDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery/g BDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten.gyBDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;-gBDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ,u%BCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn+gyBDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`*g]BDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y8g CDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten7gyCDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;6gCDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 5u%CCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn4gyCDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`3g]CDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.2uiCCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R ?u%DCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn>gyDDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`=g]DDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.<uiDCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l;guDDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^:qOCJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU9gGCDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 Gu%ECory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnFgyEDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Eg]EDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^DqODJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUCgGDDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyBg DDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenAgyDDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;@gDDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eDQ b60dfe5525fcccdc7686d090b8593163db78dd6f8a25230cb1afb0f3e2472c6cDP 350eaf39d79bf73acc638934a695a7e8450659c21c97890104d89ea53b2acdbcDO a8893e1a773f14c7308acd0271300ca4fb8c7e18b5708f62674609e2521ce218DN 008e6a25f1b366a9ef3026feb8fc3a8eaedcecfe969c60f35f3d663804bc0562DM 92764aa1bb4e7b67ccdd3b7ab993da24e867a5d7c06d921c6c2c8951dbb1f8ecDL 8345583c58ca01a463879326d98bc40e65fb04f2b0e663978991d50fbc462b5eDK e7ee4346f7e7cd22d00bc0deef7dac5ecba2468bb80417fc8b24aeb5ca47aba2DJ 8c66bf8704892c07296903e9b4bb5abad3159d9a11131b6d6bc859a984a7318fDI 71aee6f4a1508af257bf2e79b1fea43544df62f654eb089fa7d5fccc37a266e1DH 4588f7eea2f8731cab23636d872c956c7992dc0575b0ea6599b3bce0d2ed9c3eDG ce728e4dfa2307fb1d3112a7116ca7f2526b43768cd2ff5e3b73ff8c3383833cDF e7ff1c2f1fb06504912a6912ce7181a6268b104d048d9924ecf5cd9d3d998e42DE a55d0d7ca66c0d411fdf7f70527c7c8ea86296b5a045263b81e1c5c5ce720187 AT^LqOEJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUKgGEDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyJg EDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenIgyEDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;HgEDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlPguFDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjOoiFJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerNuECory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCMuECory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yWg FDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenVgyFDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;UgFDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Tu%FCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnSgyFDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Rg]FDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.QuiFCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F ^u%GCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn]gyGDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`\g]GDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.[uiGCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lZguGDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjYoiGJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUXgGFDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`eg]HDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.duiHCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lcguHDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUbgGGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyag GDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten`gyGDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;_gGDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lmguIDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^lqOHJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUkgGHDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyjg HDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenigyHDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;hgHDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) gu%HCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnfgyHDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>ytg IDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatensgyIDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;rgIDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) qu%ICory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnpgyIDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`og]IDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.nuiICory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y|g JDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten{gyJDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;zgJDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) yu%JCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnxgyJDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`wg]JDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^vqOIJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUugGIDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxuJCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuJCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^~qOJJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU}gGJDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;gKDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%KCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyKDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]KDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiKCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguKDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiKJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YngyLDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]LDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiLCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guLDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiLJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU gGKDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g KDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyKDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.uiMCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguMDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGLDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg LDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyLDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gLDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%LCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^qOMJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGMDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg MDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyMDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gMDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%MCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyMDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]MDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn%gyNDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;$gNDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) #u%NCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn"gyNDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`!g]NDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiNCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguNDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7n-gyODan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;,gODan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +u%OCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn*gyODan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`)g]ODan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^(qONJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU'gGNDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery&g NDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C1uOCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^0qOOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU/gGODan Muey - 2.4.65-3h- EA4-90: Update to 65 propery.g ODan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  8u%PCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn7gyPDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`6g]PDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.5uiPCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l4guPDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj3oiPJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler2uOCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.?uiQCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l>guQDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj=oiQJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU<gGPDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery;g PDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten:gyPDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;9gPDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lGguRDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUFgGQDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyEg QDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenDgyQDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;CgQDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Bu%QCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnAgyQDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`@g]QDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eD^ 182a66b8d08b40477b0e4ab66c842ef9eda7f1d48cb84b2d9809233714a567efD] ac9a94d6fcccb4e2a4504c9c32ecac50b50dea27fd60f7248e3afe103825fb7aD\ 878d78a9ffbc190590ee182c0086e5e194300fa2911684a32281c847017e0ae7D[ 78996fe78318ec98f71480aa88eb7556d7fb324692e37f4154fe89d6153e09c7DZ 93276bbd3247de199d6fe887beb46b6d6b6203939d6717746342abcbe85bc804DY 8f5c3879bf374e6a5620df156b6a83db1580435c0f65539d4a6eb5d600e0908eDX 150d75ca240dd7480e148d90c9c44eb1d8632a0d611c17d8026cae1ee72a22b3DW 0577e6a2c5d1fffc9f0c67f604514f1ab77bfd55051278fc2ff4369a2d9cd797DV 1988c8d5a93821ee71eb271cf574eb824bd00fac6183fc617ac1136facd3ade8DU 1963400c44684d2d78cc27e0cc959128b5db227bb47f232bc4a9d000703091d6DT f0a9508d92582a26ec3b4bcbd1984c84de1bd14419a3440ccbfb9521524ff3bbDS 080bb3d7922c6a098598e5e8f531b092f5f49d51a90f73f8ec87886b1f6486d6DR b3d9624d979a6fc894e03d70b611c9a53eb341f32c9a991921852788e960f5b9 >Nz+>yNg RDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenMgyRDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;LgRDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ku%RCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnJgyRDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ig]RDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.HuiRCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R Uu%SCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgySDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Sg]SDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.RuiSCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lQguSDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^PqORJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUOgGRDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 ]u%TCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn\gyTDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`[g]TDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^ZqOSJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUYgGSDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyXg SDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgySDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;VgSDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^bqOTJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUagGTDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery`g TDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten_gyTDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;^gTDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlfguUDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjeoiUJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerduTCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCcuTCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>ymg UDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenlgyUDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;kgUDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ju%UCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnigyUDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`hg]UDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.guiUCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F tu%VCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnsgyVDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]VDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.quiVCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpguVDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUngGUDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`{g]WDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.zuiWCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lyguWDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUxgGVDan Muey - 2.4.65-3h- EA4-90: Update to 65 properywg VDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyVDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ugVDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lguXDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOWJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGWDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg WDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyWDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~gWDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) }u%WCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gyWDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y g XDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyXDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gXDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%XCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyXDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]XDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiXCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yg YDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyYDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gYDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%YCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyYDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]YDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^ qOXJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGXDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxuYCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuYCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOYJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGYDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;gZDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%ZCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyZDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]ZDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiZCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguZDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiZJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn%gy[Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`$g][Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.#ui[Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l"gu[Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj!oi[Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU gGZDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg ZDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyZDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.,ui\Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l+gu\Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU*gG[Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery)g [Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten(gy[Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;'g[Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) &u%[Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^4qO\Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU3gG\Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery2g \Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten1gy\Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;0g\Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) /u%\Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn.gy\Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`-g]\Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn;gy]Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;:g]Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 9u%]Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn8gy]Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`7g]]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.6ui]Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l5gu]Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nCgy^Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Bg^Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Au%^Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn@gy^Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`?g]^Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^>qO]Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU=gG]Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery<g ]Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,CGu^Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^FqO^Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUEgG^Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyDg ^Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  Nu%_Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnMgy_Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Lg]_Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Kui_Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lJgu_Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjIoi_Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerHu^Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression er+V:eDk 776f50dda9912f1a496acbb126ef045c198bc54b36a1343d2b5e26eb5de2cb85Dj 8a6481177e8bef1c0fbc42351bf8956d89a4c919b90d9e8c8f5b78c5d72058f6Di d5b708a57db8842695d89666f006d4d2baec46882b364c57ae602508301dadf5Dh 8600584d8b68c164fa3ba491244e94196df2d2fbdf3d81c9b81a9c570b137e50Dg 51eaaf0016503cdce3924e176399e7cb10e9403fde3cb1761a87ca702a89e51aDf 0536fb25cb0a70328dab57c6fd3521d33834e3025a9d3768220a404775d54dacDe 376b2666383227a44fb410cb484a3956908f046ec2fae25023b34d34127711b4Dd c85b97133fb960068962371c9ae8bd56481d6a48e1d1eb49b8bcbfe7171b4cd1Dc fde2cbe01e65c54849ccd475ab561ff710f2a6eebdedd15dbf7c39f06a14a6c9Db a4ab1c0b9438b427d2d964b98a7d4cd3f0ed626d55241fb021bb769ee4239b97Da 224a7db09ad35537c94a9cccc495c8b3b6cf3efd17f0788d1de8b58bd2b7b20dD` 6e7cb4accff7bd8abcb7940e5276efc9469e3fd826ae29e37d3967e615c2b35aD_ da04f2bc20420c543c8ea0e4756dc31109c70dcfbaa7c46ec8c52ee1d5e9ca12 nAT n.Uui`Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lTgu`Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjSoi`Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerURgG_Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyQg _Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenPgy_Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Og_Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l]guaDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU\gG`Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery[g `Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenZgy`Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Yg`Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Xu%`Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnWgy`Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Vg]`Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>ydg aDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatencgyaDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;bgaDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) au%aCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn`gyaDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`_g]aDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.^uiaCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R ku%bCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnjgybDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ig]bDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.huibCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lggubDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^fqOaJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUegGaDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 su%cCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnrgycDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`qg]cDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^pqObJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUogGbDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyng bDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenmgybDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;lgbDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^xqOcJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUwgGcDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyvg cDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenugycDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;tgcDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1Ul|gudDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj{oidJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerzucCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCyucCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yg dDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengydDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gdDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%dCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngydDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`~g]dDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.}uidCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F u%eCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyeDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]eDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uieCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgueDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoieJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGdDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`g]fDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uifCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgufDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGeDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g eDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyeDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; geDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lgugDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOfJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGfDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg fDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyfDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gfDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%fCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyfDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|,e-m.t/|012345%6-71889?:G]?b@fAmBtC{DE FGHI%J,K4L;MCNGONQUR]SdTkUsVxW|XY Z[] ^(_,`3a;bBcJeQfYg]hdikjskzlm nopq r's/t6u>vBwIxQzX{`|g}o~sz $)4>ISY_fmu} !)07>FNRY`g >Nz+>y g gDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengygDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ggDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%gCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngygDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]gDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uigCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y(g hDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten'gyhDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;&ghDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) %u%hCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn$gyhDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`#g]hDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^"qOgJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU!gGgDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGx,uhCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC+uhCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^*qOhJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU)gGhDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;3giDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 2u%iCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn1gyiDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`0g]iDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module./uiiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l.guiDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj-oiiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn;gyjDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`:g]jDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.9uijCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l8gujDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj7oijJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU6gGiDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery5g iDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten4gyiDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.BuikCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAgukDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU@gGjDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery?g jDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten>gyjDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;=gjDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) <u%jCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^JqOkJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUIgGkDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyHg kDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenGgykDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;FgkDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Eu%kCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnDgykDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Cg]kDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eDx f7de5da54a1cc7863ebc38dcd6bbea5fe3c6a1bf3886970361a65b3f8d7375a6Dw 7b29513a0a0a367e8ab8638eee90bab4cbf63668900cca8f2c389f2de768d188Dv 01cceb8d47257d6260d07426b15a2c1191c9a1dd0be840d5114fff08834d82c6Du de9ad8c62983b9fbe1bc770bcdc54af21f4459fd6fcaacdb5e36ce64c2abce73Dt 939fdaf4474f1667c710af7d91b32cb4d7a2654a903707f8b33932eaa299ab64Ds 96849748053feee9e7a6e31c4d4b494eb25dab62183baf1f05c48817d6ac09e0Dr ed04f84261dbe734894f54fff5c2ddb960911da8e926df221a4c5d86c53b6784Dq 9a65ebc295b2eeb899ffc00662a3add27e697ba42eefbbf54c4665044f0e911bDp aa4262c7e3a80e143ac6dc371a9293f16225b97902f91e6d7cd84d7b956dda93Do bcd4dbf6e3d1c67d5b7a7b33e760df7e9e592fc8fbd96ca5d435632622cf3b3eDn 8ed8ccf40530b347a7914fbc6520e11083b545df14a6d3a6b7d95c73829d23e6Dm fec34b9b3776bbd7b859bd1e7064ca87ccf2696d033c46df62e51a4da56e0affDl 114b3ae68f9bd62ded9b2ac5382e4f76c1dfd1d428f1f1ebcbc4444a188146f0 K| {KnQgylDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;PglDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ou%lCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnNgylDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Mg]lDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.LuilCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKgulDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nYgymDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;XgmDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Wu%mCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnVgymDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ug]mDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^TqOlJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUSgGlDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg lDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C]umCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^\qOmJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU[gGmDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyZg mDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  du%nCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsncgynDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`bg]nDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.auinCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l`gunDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oinJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler^umCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.kuioCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ljguoDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjioioJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUhgGnDan Muey - 2.4.65-3h- EA4-90: Update to 65 properygg nDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenfgynDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;egnDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lsgupDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUrgGoDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyqg oDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenpgyoDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ogoDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) nu%oCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnmgyoDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`lg]oDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yzg pDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenygypDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;xgpDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) wu%pCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnvgypDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ug]pDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.tuipCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R u%qCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyqDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]qDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.~uiqCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l}guqDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^|qOpJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU{gGpDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 u%rCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyrDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]rDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOqJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGqDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg qDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyqDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gqDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^qOrJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGrDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g rDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyrDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; grDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlgusDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoisJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerurCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCurCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yg sDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengysDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gsDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%sCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngysDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]sDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uisCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F u%tCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngytDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]tDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uitCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgutDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoitJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGsDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`'g]uDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.&uiuCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l%guuDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU$gGtDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery#g tDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten"gytDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;!gtDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+l/guvDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^.qOuJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU-gGuDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery,g uDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten+gyuDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;*guDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) )u%uCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn(gyuDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y6g vDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten5gyvDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;4gvDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 3u%vCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn2gyvDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`1g]vDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.0uivCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y>g wDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten=gywDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;<gwDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ;u%wCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn:gywDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`9g]wDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^8qOvJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU7gGvDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxBuwCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCAuwCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^@qOwJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU?gGwDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;IgxDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Hu%xCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnGgyxDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Fg]xDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.EuixCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lDguxDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjCoixJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YnQgyyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Pg]yDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.OuiyCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lNguyDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjMoiyJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerULgGxDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyKg xDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenJgyxDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 er+V:eD 092535c2a10f3bd09a7d04556fe4ea1b354830d143af6aef164c9b521f3d53caD caaaacb122788fedcae683ad6c5e97341b5cd3873989707315b9877e8063595cD fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6D 13295b97ff6e7ca0bee54385369f6617a31734950179be54d0c3ad4fbb715c8fD d119c3cd839818397925b55c0d5d8d530d0749b76ad7bd2dbe3438cb18b4b116D 1ddd30bdedeb6cfcb21412b6445c05ea40dd3fe236dedf880788af3afb917466D a7253914ac3c52b959addba0bcf045f8f95b7ada3d2d775e1bcb731ed1448981D~ ae94f7bbfe4abe37d8943c046124a06f8edc38bcf9c23ba700a394890abcf0e3D} 0c296463a5a243ed6c12503e35e6294f8c89116fdd8e97ff8c2061d9cdae477aD| d8cb7280c4a34fa0df200ce2a6eb0cef1ee42191aab35e64caee95ac9f6787c9D{ 0244dd6148e7ff21899595ed1e7cd07dab5ebe83dce339f1a2d3a4896ce7559bDz c6224d7839c0eb9b14cb1e38418b02b5648729656c96feee015dcbd2b8349e2fDy f5aff036641a0346db0c0fc8df6cfcacdc730d3b6599348bf68fc1bcceae1cbd Kp@lK.XuizCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lWguzDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUVgGyDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyUg yDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenTgyyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;SgyDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ru%yCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^`qOzJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU_gGzDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery^g zDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten]gyzDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;\gzDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) [u%zCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnZgyzDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Yg]zDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Knggy{Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;fg{Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) eu%{Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsndgy{Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`cg]{Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.bui{Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lagu{Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nogy|Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ng|Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) mu%|Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnlgy|Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`kg]|Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^jqO{Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUigG{Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyhg {Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,Csu|Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^rqO|Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUqgG|Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properypg |Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  zu%}Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnygy}Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`xg]}Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.wui}Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lvgu}Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjuoi}Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlertu|Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.ui~Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu~Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi~Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU~gG}Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery}g }Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten|gy}Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;{g}Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgG~Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg ~Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy~Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g~Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%~Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy~Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]~Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^$qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU#gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery"g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten!gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) )1{)O)k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b(oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN'QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4&uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC%uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) 4JBE4W4kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO3k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b2oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN1QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W0kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO/k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b.oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN-QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O,k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b+oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN*QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4 er+V:eD a453a0d5cb59cfdb097d4aaabad13c94fe82102c36283cc88929be68d3ac868cD 8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78faD 7b9d3f7a3b3e60e2c54a1cc52c518286de1c6519b47ac90815f7d071e98725b1D 3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46D 5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566D  685f2281bbfb5064c2609139a9a60e765ec2503ba57d45e60cd987ee99c51005D  33eb8847839f5e11e2c4fec675c24d2da21c36431ac7a0ec04accfd4f2202d0bD  78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58D  bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6eD  38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610D 80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432D 906da272035751870430b3040307f00a5bba1d98af357b9b3bba8ebf5f6f8de8D 137b52cda1b0c0f8fb0e39885c7e1f2c340b606d30a7d3c0393ab0463bb601a6 HJ$nHw>oBrian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW=kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO<k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b;oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN:QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4w9oBrian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW8kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO7k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b6oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN5QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4 3JC;3NIQODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4OHk7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bGoYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNFQODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4OEk7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bDoYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNCQODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4bBoYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNAQODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4b@oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN?QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4 ~I9F~\SOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffRigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DQS9Matt Dees - 1.4-1Tu* Implement a new specWPkGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOOk7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bNoYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNMQODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WLkGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOKk7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bJoYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts f Z\YOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffXigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DWS9Matt Dees - 1.4-1Tu* Implement a new specYVoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddUQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/TkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f Z\_OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff^igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D]S9Matt Dees - 1.4-1Tu* Implement a new specY\oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd[Q{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ZkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f j\fOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffeigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DdS9Matt Dees - 1.4-1Tu* Implement a new specVckEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YboGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddaQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/`kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f j\mOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffligJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DkS9Matt Dees - 1.4-1Tu* Implement a new specVjkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YioGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddhQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/gkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. (f 7(\uOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.confftigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DsS9Matt Dees - 1.4-1Tu* Implement a new specwroBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVqkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YpoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddoQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/nkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. er+V:eD 4c5b5d493d35d3045d2a21e2661db52e02c6a3b6e8218f35a30dbe8f60b43801D 2c236f887ae324bdf53a3269f5c9426cc4462b5ec60a6219b0d76453c6565bbbD 3e27b9ffd38caa48ca0ba38c51eb7d5ae361cfd8f145b29c308d5316ff087ea7D 7c3e8d5738695cd62fc0dffb2389645bc5a353f3b31f2cdb600697c9d83b35ffD c5a53b5707d258dec8e20163bce4310d90ea2a43072a088f3236a185f737c707D 5dcef3964c0a4c7db12e7a41bdebc24f367baf4d36d5df2328421303d5c8769fD ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6D 030c01b0994839dde61e89436f4e5cc6598ec925722a8eb5fcecb8091cc4e973D abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314cD 2c13078f351317ba97cf6999346756acd1c50e8a02706932c54864b97995ced6D e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08D 78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14D 3f3a6c5f793a7a8cbe4aeecf6b3a90bf259cc43052dc6eb9c4e2cbac9b8c21b0 (f 7(\}OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff|igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D{S9Matt Dees - 1.4-1Tu* Implement a new specwzoBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVykEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YxoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddwQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/vkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. $fW$/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9Matt Dees - 1.4-1Tu* Implement a new specdQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/~kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. MRWMD S9Matt Dees - 1.4-1Tu* Implement a new specY oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd Q{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9Matt Dees - 1.4-1Tu* Implement a new specdQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning 38B3\OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9Matt Dees - 1.4-1Tu* Implement a new specYoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\ OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms. f j\OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9Matt Dees - 1.4-1Tu* Implement a new specVkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. #f D#.!uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerVkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. +,l+j)oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU(gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery'g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten&gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;%gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) $u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn#gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`"g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn0gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;/gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) .u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn-gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`,g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.+uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l*guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 7u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn6gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`5g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.4uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU2gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery1g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update zAT,z.>uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l=guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^<qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU;gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery:g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten9gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;8gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 7,l7^FqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUEgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyDg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenCgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;BgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Au%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn@gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`?g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module 7,l7^NqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUMgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyLg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenKgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;JgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Iu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnHgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Gg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module U1UlRguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjQoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerPuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCOuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yYg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenXgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;WgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Vu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnUgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Tg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.SuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F `u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn_gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`^g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.]uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l\guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj[oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUZgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eD, b5da4ea0a40f67bbb14fb1818ddb072ddec7d75e849f3a99a573ccaf4ca3764bD+ 538d5ed05c1cd0c9cdcd04d6949fc947b647c5f78858753c841654487cbd94abD* a7969facf1b981c6e5bf52c3dda3eb8242f9ffb6a4830137ea96281451471f9fD) 9d2a7c8e922d29b01a5c6d32a51d4bbf745762ff97ba98795e0784868e3b8260D( 099e72d55fe45d8c4737a69ec50e246b4a9186a9ed0f331dc1dd44cc193e85e0D' dee8b474cb4addc85e79ee841f522e61644def7f99f8a601daf0c452dfbaecaaD& 15759e3edaf44ff83b37e6f40fff6b4b185d91b5b86e23d7dcd9d7d0f9d59b3fD% fcf2d184e214f9830400d874c6f44ef90ad67795b7ab3bb397f8aa00e79b7c8aD$ 1a852b650b6c16c7ef7523cac43ed536e71a1885a9fb78889c7f292d6f5b7633D# 41ebcbcac4bfbce6b9276faa96c9965515235bf5af452127e1b375d790c6589bD" b3b938774de2b2f780543e6d11f7c4e266463a737b20ba7327577f6bb33da0bfD! d6baeb4ae4f628e4713ded95985d704782d6301156906403bb0dbac0c22a35aeD  ac9e1f05afbfba26c1893813829c3eb58764b5717b56dc84cfa70896bdab9d34 xATx`gg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.fuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)leguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUdgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properycg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenbgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;agDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+loguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^nqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUmgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properylg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenkgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;jgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) iu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnhgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>yvg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenugyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;tgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) su%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnrgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`qg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.puiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y~g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten}gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;|gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) {u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnzgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`yg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^xqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUwgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn'gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;&gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) %u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn$gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`#g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module."uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7n/gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;.gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) -u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn,gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`+g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^*qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU)gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery(g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C3uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^2qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU1gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery0g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  :u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn9gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`8g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.7uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l6guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj5oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler4uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.AuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU>gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery=g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten<gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUHgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyGg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenFgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;EgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Du%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnCgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yPg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenOgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;NgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Mu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnLgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Kg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.JuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R Wu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnVgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ug]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.TuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^RqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUQgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 _u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^\qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU[gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyZg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenYgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;XgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eD9 14b405679f29944b427f565ae3e974e9048e9320322c8e3a80b5b16d55c6db17D8 1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856dD7 fd2c9d2d554cee52eba325540d3e60b48b2a994d22d7fff4ba5604f8c38c6ee0D6 a8977d1d2983621f695bafb4c8d136fac8c9af5320a52738de64410094773f29D5 bff0be9bf97aeea378647ee2300613c39cb3aa3553677eace4e116e27b342a05D4 c5fb2a3d5618e27038e42c571cfd54a25efce0eab592d5fd284b18aa1c0461f4D3 ba149efafe593a779094e4327bd44edc8e2fdd8aff7c9844cbb3b26dec08095bD2 da61f83a5af0407426b782dc4cdb7c79803a59eb28ed39a0003aa00238cd9b2aD1 1340d4a1c289bea7aa51a62bbd4aeb89caa8305995e244386cc828ab00d16278D0 863f15e4e910d9da767840d259284ce70733eb29a69c43de2bea923383794d93D/ db1bb8882813f9663863effcc06ed3dfd918caf227e6395fc8ceb9479a7b4541D. 09458446d7fefe55c07f3b12d4376de97ecf9309db05b30087ee812603731789D- 59977b36ed860c04cb4b97ff48be6900eb68b78ffaab14dc3870ed0096da71fc AT^dqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUcgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properybg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenagyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerfuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCeuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yog Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;mgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnkgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F vu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnugyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`tg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.suiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lrguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUpgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`}g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.|uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUzgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenxgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;wgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn~gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn'gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`&g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.%uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l$guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj#oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU"gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery!g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK..uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l-guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU,gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery+g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten*gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;)gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) (u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^6qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU5gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery4g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten3gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;2gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 1u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn0gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`/g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn=gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;<gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ;u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn:gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`9g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.8uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l7guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nEgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;DgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Cu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnBgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ag]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^@qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU?gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery>g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,CIuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^HqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUGgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyFg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update )x)yNcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tMcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nLc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gKcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.JuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression E-EtScRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nRc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gQcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|PS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eOciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. @@nXc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gWcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|VS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eUciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yTcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems. er+V:eDF ea3f6972ec417d58693d5d36e79be6911267d764e739ce02937f54f09d4cf8fbDE e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7DD d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160DC fe9ef72967ee213161fd5eaf98c6cab209af92480d3d102efa88c6917190f174DB 5c3d53126ae127642f68d421236a0d610951682a206b63aece8c6b6bea48901fDA 5cf7aed8b826dcc58735ef2d9b62f73a294df8c744f70c1a5791e942cd83e088D@ f01467546c68f616e60d6b02bf11853699cbfe6b2fcaef88be84730c24190f80D? 843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042D> 6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37D= 293a143fc0845d5b529024c114f2a9b4e2fd83de1ed5a37fd0e78caeef13f1b5D< 68ebc12403abaa9e97b16beb884883f951e12d28b8fa3fa9e3ab985bcb21ac7aD; b6e693e5ece713ad8535dac13d4a44910455541a97a10b90cd09d52219de75bbD: 313909782decb281a29dc088e992ca7db03e24eba65f35a40c0ddb23423c13c5  %Z]OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|\S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e[ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yZcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tYcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. H-HebciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yacRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t`cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n_c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g^cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. $9QyhcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tgcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nfc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gecmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ZdOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|cS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. _J_gmcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.nlaDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileZkOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|jS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eiciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. W3WZsOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|rS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eqciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ypcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tocRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nnc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. @3@yxcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.twcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nvc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gucmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ntaDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in Makefile E-Et}cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n|c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g{cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|zS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eyciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. @@nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y~cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.  %ZOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. H-He ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. $9QycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ZOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL| S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|v~  '/3:AIPW_dhov} '.6=EINSX]bhmsx} "',3:AIPX\ckrz  #*19>BIPW_fnry#*19@GOTX _ f m u |&-59@G _J_gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.naDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileZOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. W3WZOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. @3@y"cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t!cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.naDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in Makefile E-Et'cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n&c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g%cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|$S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e#ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. /l,guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj+oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler|*S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e)ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y(cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems. >Nz+>y3g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten2gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;1gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 0u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn/gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`.g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F :u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn9gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`8g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.7uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l6guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj5oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU4gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eDS 88091c5f87e603399830555f08873c5d61bb61dc6f8230749173d2a90a1f45d4DR 85075ce20db89e89e3d32510954bb9218d43fb25bb066d57cc749b2efbc3e5f3DQ 51c2d02bb4856ee278cc55d69f8858f6ebb9ab51a61d058b8783471e7a4cb114DP 86fe9b3e9103e36cb1da74ebdf90b0a787e35199688543a0176e11d358f9ba12DO 7065ca20e216d7456764672e1960df58a75c44dc239200397b22c4cc9615cd7aDN aba8f6cd20f6a630633e5e7851f213c6957ecd4df6e292aa653905af51caddf1DM 21dd03569a994bf8dad57fdfb960d165a261e69f4dee64ef5cb0710c549b3051DL e668c9ef0c50353b25147dee871a0ac52426d4db64281f064ae3e6be141e35dfDK 4fc2cb335c9e0476f153f4dff26bb13d945635d9b09a4f950005a288e117a430DJ a69d8352a5477fca6b7065dd817cd3a1db7289cdcd04d384f22e448b325ef616DI aedca68d1c3e0c4858e3891bcba88ba7e2973742a84fee9aaf2d7b66c89a9392DH 13d11106243b2433a62fc83a74010a512dce6e4eb5f5356dcb1e9013848e7fb2DG 044a70b5f8499d44ef5788d871c8bf08575607ce9088e1904623ce6860efeb51 xATx`Ag]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.@uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l?guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU>gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery=g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten<gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^HqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUGgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyFg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenEgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;DgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Cu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnBgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>yPg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenOgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;NgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Mu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnLgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Kg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.JuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yXg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;VgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^RqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUQgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGx\uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC[uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^ZqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUYgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;cgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) bu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnagyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64``g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module._uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l^guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj]oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YnkgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUfgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyeg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatendgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.ruiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUpgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyog Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;mgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^zqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUygGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenwgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;vgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsntgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn~gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`}g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.|uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7n gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandleruCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU"gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery!g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y*g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten)gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;(gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 'u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn&gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`%g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.$uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R 1u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn0gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`/g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module..uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l-guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^,qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU+gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 9u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn8gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`7g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^6qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU5gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery4g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten3gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;2gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eD` 7adb038fc42b437c886b6e7e7677671070559a66028e997fe3db843d57df745fD_ 5bb49634cba21f27075d67bfa0446e8953f22011f593aa84beca1672c49de4bdD^ ce6462b0257a1c18b0381fce765fa9dc57079ce8a8dcacf5f4f0d020b113a51cD] d0831fa2e9e99d37b0cd8b02d739c0d928ed382acc379c0d678e65b485ebbe4bD\ 76df5af6b5ba87b6da43a53a8eb04975c2fd1e098e1aeafc568b5d0c26ab00bfD[ 14619a95186962ffa9954e245944d838271f19db550bc15a0e65c0d484dc495dDZ 1aad0d53110ba6e7f73e1fe15141120f7349c907cbda2a9ea193685ce643bc6cDY 8539d543902d92478fb7433f48ed9e611321fd2528a12be94a4993f5085013e5DX 592adb1ea0d04761f11a9df2ce0021486e81ad568c9e4e1b902cef37370700d2DW 4eb35a0779e81717adefb64659e53fa8e1b9d60e0242db3a1684a9bea3204f79DV 315928bf2055843d577de071fb2e81c3e6919d50cde1bfbed9c4fd62111d1b4fDU 0c03d8db689cf01cb5d5a5341d6306e04cb573ee5a0a470e2fee64d69b16c685DT 18fb66620128e6a483d7d517058817d50c4f6b43b14d16589a9af8d318967edc AT^>qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU=gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery<g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten;gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;:gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlBguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjAoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler@uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC?uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yIg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenHgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;GgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Fu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnEgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Dg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.CuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F Pu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnOgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ng]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.MuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lLguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjKoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUJgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`Wg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.VuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lUguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUTgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properySg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenRgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;QgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+l_guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU]gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery\g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten[gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ZgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Yu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnXgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>yfg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenegyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;dgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) cu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnbgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ag]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.`uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yng Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenmgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;lgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ku%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnjgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ig]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^hqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUggGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxruCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCquCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^pqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUogGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;ygDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) xu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnwgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`vg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ltguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjsoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l~guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj}oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU|gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery{g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenzgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7ngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C#uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^"qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU!gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  *u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn)gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`(g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.'uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l&guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj%oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler$uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.1uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l0guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj/oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU.gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery-g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten,gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;+gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l9guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU8gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery7g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten6gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;5gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 4u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn3gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`2g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eDm b1b8740e374c7067348cd7503f4b81bdde6b4d48c9a65c72ec217cb3204db4afDl cee9a19f88fd9b64fa76e4b02326f2a44089e177499a17b99488e673bbb0d1caDk ab917360ef87eba56308695a3c157154c5dccda82d8a37f4a12b36d5d9566b9cDj c8266d334fc6fb5ee972b94216ebe4249eb99900e1416775fabe28f3d1a615cbDi 6ac8c3ebe08098661575b3d645437295de1c3c0a31cf7d1e16a518ab702f3ad4Dh aa320579a22cba156e3d72b7a7cd59ff80bb01bdf358d700cb19b37edc6e7ee8Dg f6108bacb808ff8b9c33bd108119a04169e05a7ac76c4b7323ae0498c003f8dfDf f0ecf85942582beda576223317028d243f87a474c4f60fa1bc0f012797c85371De caac8d7fac42c2f5045852234a85f8c508744c29f902d2698cc0eb4540f61adbDd d52c387cfabb0fa648f7321290da5d45ede78eafeee98bc294825bfb690c3423Dc 522c42dc7784a3c4eae6b5a11b1a7de6e269cd1789ae7918db148d59f7ce87b2Db 0efd2be1341a3ff770d84739bb91d9d22c73c4f9e0788849024af2979c6e2acdDa 44d53c12adfa4a8cf392a261b852b93f1123acd27560528ff24b5e5125ef299c >Nz+>y@g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten?gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;>gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) =u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn<gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`;g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.:uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R Gu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnFgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Eg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.DuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lCguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^BqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUAgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 Ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnNgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^LqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUKgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyJg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenIgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;HgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^TqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUSgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenQgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;PgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlXguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjWoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerVuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCUuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>y_g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten^gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;]gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) \u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn[gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Zg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.YuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F fu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnegyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`dg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.cuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lbguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjaoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU`gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.luiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lkguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUjgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyig Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenhgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ggDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+luguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^tqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUsgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyrg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenqgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;pgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y|g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten{gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;zgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) yu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnxgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`wg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.vuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^~qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU}gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^&qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU%gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery$g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten#gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;"gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) !u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn-gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;,gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn*gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`)g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.(uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l'guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7n5gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;4gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 3u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn2gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`1g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^0qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU/gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery.g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C9uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^8qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU7gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery6g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  @u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn?gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`>g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.=uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj;oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler:uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression er+V:eDz 23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13Dy 5acefed7c65ca42421f53bac6aae98e5ab9c5bece080887a1c67c120b1ba1c75Dx 9929f681c061ed8b49b4161e0d5a42c40654a73c7af4d1933eb2956e3b675b75Dw ba8b9187d3cf6588cc4b95293fb68eeb9e8e536edbb420aac295980ca3c41a49Dv c9ab826735c87abadb774796208a83b7e39f8867dcb0a3e785f2b5f3617326e6Du 8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70Dt 357c23e81963d1ae36678bcc18f9316583f279436873ac9d05dc14b7d170a243Ds a792fed7c2ccf5606116e267e3bc4e77355ab13782ca6b328353d65c6cf1250bDr 566622dd9b84b6172b6e4f19de4a98e7c1c255632d13063b96d84bcb80651277Dq d804b6ff2dde59777eb502c75d0a18f041280e1773017350cebcb063603305e9Dp 334ebfb1c3910f70954cabe178b1aa473dba30e80f4cc7e57deada084210d2b7Do 0048bd872394af4b5fc30ec8375c86095ed14aaa7b16cf5868f8999fe237c9caDn 44717fd2126294fcc509fea92b49e8f3672033f0ef080facf1df77d6a45ce41a nAT n.GuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lFguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjEoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUDgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyCg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenBgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;AgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lOguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUNgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyMg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenLgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;KgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ju%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnIgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Hg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yVg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenUgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;TgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Su%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnRgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Qg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.PuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R ]u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn\gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`[g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ZuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lYguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^XqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUWgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 eu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsndgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`cg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^bqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUagGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery`g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten_gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;^gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^jqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUigGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyhg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenggyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;fgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) w1wfnU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNms-Jacob Perkins - 1.10.1-1X@- Initial commitluCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCkuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) J%JfvU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNus-Jacob Perkins - 1.10.1-1X@- Initial committsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|ssJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfrU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNqs-Jacob Perkins - 1.10.1-1X@- Initial commitpsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|osJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repository 0u$<0g~YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist}sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking||sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf{U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNzs-Jacob Perkins - 1.10.1-1X@- Initial commitgyYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistxsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|wsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repository F%T|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commitdYsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commit a^<TaNs-Jacob Perkins - 1.10.1-1X@- Initial commitsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking| sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN s-Jacob Perkins - 1.10.1-1X@- Initial commitd YsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking 1v%=1gYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commitsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to production er+V:eD a366ea618c99acdff80f025bce13e23cca62f66bb9a89c0974b1ed47726c64e7D eb15333305d78d190e46ab471c7b2480d46303d7e569239cfc97e3ad70ba0738D ec6d3a3187ffe633885e3606afdefd89f5c28b74bcfa791f64da22d858b51c63D 28502ab19c8eefdb3342dbdf1f0af267e065928ad812fd8e09d971abbc335755D fca4606eef341e126abaaf0cd183304b620e586b8538987da15b280504aa7fb5D 4b2772496ce542acef5ea5f82c81be8efd084536c7e116cae2868289cd11b67fD d3ae5db2833bf4a1dfda78444e6e36b0b25df2187980dba242d0a624ea83249dD 39e82c30c2596859caf84ad27f36d65e2cfa04ec4ca82b43e9cb69151d608265D c2ee2e52a149515208958da2a63182ec6ac031fe9a95596dbb7c9070639f5634D~ a58cd91d782b069f8a41af7b39ff2dc7de040e2b7c137cf0ca37d6e0ec1b99afD} 838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604dD| 8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039D{ cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11 F%j|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commitgYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commit H^<THg'YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist&sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|%sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf$U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN#s-Jacob Perkins - 1.10.1-1X@- Initial commitd"YsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg!YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking , 7 .u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn-gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`,g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.+uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l*guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj)oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerd(YsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurable nAT n.5uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l4guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj3oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU2gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery1g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten0gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;/gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l=guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU<gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery;g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten:gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;9gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 8u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn7gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`6g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yDg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenCgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;BgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Au%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn@gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`?g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.>uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R Ku%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnJgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ig]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.HuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lGguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^FqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUEgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 Su%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnRgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Qg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^PqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUOgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyNg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenMgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;LgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^XqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUWgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyVg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenUgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;TgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1Ul\guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj[oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerZuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCYuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>ycg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenbgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;agDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) `u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn_gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`^g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.]uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F ju%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnigyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`hg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.guiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lfguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjeoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUdgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`qg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.puiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)loguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUngGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properymg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenlgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;kgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lyguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^xqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUwgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyvg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenugyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;tgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) su%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnrgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) }u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.zuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eD 62bac1855a65b130f5576191e8e32928cbe0eb014e87bacd837b09f03d58cc4cD 562a99b746f9c788f81cc652cfd9dd9655dab6e74da2be43142cb2d9571dc8cfD c99cc5d5be7bbcbf7d1c61ba12874cb6704cf47ec29887ab5a6c57179a58e618D 0ee4a178133a94b79c2a07baa5f2bdbf19c188a6cfe656bff076c4c617597296D 16738f09d4fb2cc91299e787a90fd1ad2fa94dc71e548620a29264eedf164a22D 7bdaa6ed58e4bf43afd0e05941ebd841fc65ceecd5892750b7e623733bceb77aD fbfaee3316b9670462daac23aca6529db67f93725c4b3f98a20bfaa452bd5d09D  4765850d8589f4581dea8a67410cee232c4068e3ea1d1e30015ed9e96ef5b9ceD  20533b5a2b0a541dff00d83b56f2267bc3c1cf081876ff5e9da027fffd00965fD  fe0dc204702dc16783be1afd977ef9547f9beb45e8c5372d44e41ad1b5864fffD  0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917D  48326aadc16a745c15ccd98d9456b7ea5b77c02b6a75daf2d0b781380d59ed2aD 9b2fda5af67e6c391d5992efbedf695e9a7ce20d20dcb8723d599da89d07f016 Gx` ]g Edwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2. uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper -:}-dak Cory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_ Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjS Dan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9o S. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]m Edwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w] Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]k Edwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+ Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes H8RrHjS Dan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9o S. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]m Edwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w] Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]k Edwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+ Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`]g Edwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.bUs Dan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 57X59%o S. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc$]m Edwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w#] Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb"]k Edwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~!S+ Dan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesb Us Dan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dak Cory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_ Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file comments XK7Xw-] Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb,]k Edwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~+S+ Dan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processes*UK Dan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb)Us Dan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d(ak Cory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony'_ Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj&S Dan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config 0p(0b5]k Edwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.4UK Dan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb3Us Dan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d2ak Cory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony1_ Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj0S Dan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9/o S. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc.]m Edwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.  cz=UK Dan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb<Us Dan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d;ak Cory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony:_ Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj9S Dan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config98o S. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc7]m Edwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w6] Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writes @-M#@dEakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to ProductionyD_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjCSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9BoS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscA]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w@]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb?]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.k>gs Dan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situation 8- 8nMgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Lg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.KuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lJguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjIoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerkHgsDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationGUKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbFUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 p@llTguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjSoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerURgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyQg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenPgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;OgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Nu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects >Nz+>y[g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenZgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;YgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Xu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnWgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Vg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.UuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) d9$#d;bgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) au%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn`gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.^uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l]guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU\gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper eZ9enjgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ig]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.huiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^fqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUegGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properydg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatencgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 7p@l 7nrgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`qg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^pqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUogGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyng Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenmgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;lgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ku%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects  p@l ^xqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUwgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyvg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenugyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;tgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) su%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects U1Ul|guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj{oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerzuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCyuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`~g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.}uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eD! 87521d98e32ea61f78ea103b79d99dee72c989567e333f1513f7ed53974b75d5D  17fe58c8dd537dba42c94ac4affcc5e7de0d446498f8d2ec2d749563ee6d6cb3D d0768dfa1fb4579e58c69cfdddf3f9a95ea5b228332c9fad20cf985307535fcbD dcc2e5954f87ef81eb48464f5145c76f2caedee35a25e7f2afda0b9b6626a137D c288a5c023b2312543fde4eb071deeeece224f0d867f50764c5596b90c5f126dD b8afdaa09f16b61a6e12267086925e58cde601541a33d1e20b90e58a4f52f67dD 14da46142a0fcca93a17473f603bab089bd829f9f878dea19d5b9829f06cd537D e9f3410b50a3916f6d58b46172b242adcff7b882d6dc0849e9178964c8581c5aD d808cb03f2d4c90f0cc6bb1dab9222326767797638effe91cbacdb0f92d55701D 35afb147eca001373710d44deea95aba19ce7135a5a57a585f72587a6223d328D 94799d91c053953c465243c630581453086956f557e5f6ebae6864d4b86a15e1D 9d26417acea308b4100f0ab6ae59d21010267f78255b32464759097ab5a1c1d2D 787bfa00c05f2226cb7578cba84a60f26193617f370bc36cebeb069310461548 xATx`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|V]ejn v!~"#$&''(.)5*=+D,K-S.X/\0c1j2q3y457 89:%;-<5==>E?M@TA[BbCjDrExF|GH JKM N(O,P3Q;RBSJTQUYV]WdXkYsZz[\ ^_`a b'c/d6e>fBgIhQiXj`kglomsnzop rstu$v(w/x6y=zE{L|T}X~_gnv} &-5:>ELS >Nz+>y g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y(g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten'gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;&gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) %u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn$gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`#g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^"qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU!gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGx,uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC+uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^*qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU)gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;3gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 2u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn1gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`0g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module./uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l.guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj-oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn;gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`:g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.9uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l8guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj7oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU6gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery5g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten4gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.BuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU@gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery?g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten>gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;=gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) <u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^JqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUIgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyHg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenGgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;FgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Eu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnDgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Cg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnQgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;PgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnNgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.LuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nYgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;XgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Wu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnVgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ug]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^TqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUSgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C]uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^\qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU[gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyZg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  du%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsncgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.auiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l`guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler^uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.kuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ljguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUhgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properygg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenfgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;egDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lsgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUrgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyqg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenpgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ogDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) nu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnmgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`lg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yzg  Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenygy Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;xg Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) wu% Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnvgy Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ug] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.tui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R u%!Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy!Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]!Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.~ui!Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l}gu!Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^|qO Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU{gG Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 u%"Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy"Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]"Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qO!Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG!Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg !Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy!Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g!Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eD. 40c9868c429b5c2944400a3e9d28365806f78881905f54232eb972af8f0958d4D- 87b084797d5288c30ff21065d0f4331cec73da3cb3e6b463092d9591011982e5D, 26b9a90902ff73130f337809a8c54c19e0f5e52a234b039e99a7f4113ec6ab46D+ 5cb97764bb8e54c337d0ba85fa89bedce54cd7dfc89962fe4ec3cffbfc318476D* c70f58773f8c44ffb9ae7043a1d1afb03e6da491bf4cf737d330fcd2d6e73d11D) 44ca703a428af3601c25511debb15c32d9f1f503a3332a7be192c01ebe9ab94eD( 934d7303ea14deda2c8602a755f85bb3a8c1cc0e208e6f1fdcedacdf3e8cb7adD' 0015906fc7ae9ce9d1ebb1463e9339294a008d99a062a08ddba3df0da61a0ed1D& e9dcccb8c65c0d6f447ea913e30da9e1a4a922b8ae43dc00e4c6fd4fd9d0e071D% b33c3a718a2d4ae24150348f341c3f47442fef710e4720d21e0e24a47c8ca842D$ c78e2ce81f1d875efd98d32349f682bec83dcb588cf05947c22234fc9fc7dcb2D# a4621f700697546b4fdbd90b4ccb17a554b8246a0a3595df97073981e0372feeD" b24ceb18770b9d13af5ac7199b59147697c8039e7581553ae0e9d91591f2db8d AT^qO"Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gG"Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g "Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gy"Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; g"Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1Ulgu#Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi#Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandleru"Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCu"Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yg #Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy#Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g#Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%#Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy#Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]#Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui#Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F u%$Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy$Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]$Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui$Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu$Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi$Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgG#Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`'g]%Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.&ui%Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l%gu%Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU$gG$Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery#g $Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten"gy$Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;!g$Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+l/gu&Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^.qO%Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU-gG%Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery,g %Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten+gy%Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;*g%Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) )u%%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn(gy%Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y6g &Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten5gy&Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;4g&Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 3u%&Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn2gy&Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`1g]&Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.0ui&Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y>g 'Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten=gy'Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;<g'Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ;u%'Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn:gy'Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`9g]'Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^8qO&Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU7gG&Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxBu'Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCAu'Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^@qO'Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU?gG'Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;Ig(Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Hu%(Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnGgy(Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Fg](Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Eui(Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lDgu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjCoi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YnQgy)Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Pg])Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Oui)Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lNgu)Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjMoi)Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerULgG(Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyKg (Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenJgy(Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.Xui*Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lWgu*Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUVgG)Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyUg )Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenTgy)Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Sg)Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ru%)Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^`qO*Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU_gG*Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery^g *Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten]gy*Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;\g*Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) [u%*Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnZgy*Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Yg]*Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Knggy+Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;fg+Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) eu%+Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsndgy+Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`cg]+Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.bui+Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lagu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nogy,Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ng,Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) mu%,Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnlgy,Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`kg],Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^jqO+Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUigG+Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyhg +Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,Csu,Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^rqO,Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUqgG,Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properypg ,Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  zu%-Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnygy-Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`xg]-Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.wui-Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lvgu-Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjuoi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlertu,Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.ui.Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu.Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi.Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU~gG-Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery}g -Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten|gy-Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;{g-Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l gu/Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgG.Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg .Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy.Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g.Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%.Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy.Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g].Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eD; 101729c8a0ad304cd72c7b20e3cee9ba2f265c9277a77751c987a8890ec7caa6D: 1f850438b57621cb1777a687eae512a95c78a389132650c6d9ee0ee41e4570b1D9 4ff6f9f2df1a808da3db65665277df2f88e96bff0e53bb5f41fd58bd00e7fe3bD8 24142edd2740d9be77fc20268ebb5785e938c01ac54b807096670684761ab173D7 dc546d2ec73c660ddc2e8bab2bb45d2830ddab199de90d904505bf97f91c10cdD6 2498ed5afc17bf6dd274ac3628d1349a6bf80e5248c25839e154e1a37c841327D5 3e7d77a7ebf455f5fed3c343a416ffa8d7ea869816fcae99d91c3ad94304712aD4 eebf00599fcf434dcae724cdc24be8d5b3706dfd12b7de47e826cd8af0394dd3D3 34ca69478bb83019bffeb370a03a4fba3a071264a399ad8cd913a3591a5dcc04D2 5df9889598ee82069c20a7ee1dce334c600b3ecac80c8ead6ef339cf8670b9c7D1 d0461e39f1e78cba20db23e8c91aa989c14bb03f182a8fec4acea06807d60adfD0 1a954171b9023f434461a4a8217f1938a6d57d7ce3f202de5dcc5dc02c9651e2D/ 0e6db79c26d2fa62f88c1e0814704c84d92b127a6bbc81c34fbebaa8a5518f17 >Nz+>yg /Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy/Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g/Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%/Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gy/Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]/Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. ui/Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R u%0Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy0Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]0Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui0Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu0Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qO/Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG/Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 u%1Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy1Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]1Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qO0Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG0Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg 0Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy0Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g0Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^$qO1Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU#gG1Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery"g 1Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten!gy1Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; g1Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1Ul(gu2Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj'oi2Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler&u1Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC%u1Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>y/g 2Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten.gy2Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;-g2Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ,u%2Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn+gy2Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`*g]2Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.)ui2Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F 6u%3Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn5gy3Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`4g]3Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.3ui3Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l2gu3Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj1oi3Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU0gG2Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`=g]4Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.<ui4Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l;gu4Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU:gG3Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery9g 3Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten8gy3Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;7g3Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lEgu5Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^DqO4Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUCgG4Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyBg 4Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenAgy4Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;@g4Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ?u%4Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn>gy4Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>yLg 5Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenKgy5Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Jg5Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Iu%5Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnHgy5Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Gg]5Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Fui5Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yTg 6Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenSgy6Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Rg6Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Qu%6Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnPgy6Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Og]6Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^NqO5Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUMgG5Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxXu6Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCWu6Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^VqO6Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUUgG6Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;_g7Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ^u%7Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn]gy7Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`\g]7Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.[ui7Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lZgu7Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjYoi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Ynggy8Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`fg]8Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.eui8Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldgu8Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjcoi8Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUbgG7Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyag 7Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten`gy7Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.nui9Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lmgu9Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUlgG8Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg 8Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenjgy8Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ig8Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) hu%8Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^vqO9Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUugG9Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properytg 9Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatensgy9Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;rg9Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) qu%9Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnpgy9Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`og]9Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn}gy:Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;|g:Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) {u%:Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnzgy:Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`yg]:Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.xui:Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lwgu:Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7ngy;Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g;Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%;Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy;Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g];Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qO:Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG:Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery~g :Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C u;Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qO;Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG;Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg ;Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  u% - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g] - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. ui - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler u;Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression er+V:eDH c1649d2aea4cbcba1a4faf9b0c5c9a5b44373669157f0270685c815dca930965DG 452db66ba17837fde7fb33e8c96fef3a32439d9178a0c7a711845942266e6f71DF d5bfa732c6cae92db0f88446f3639cdc6598080d7efcc9487f6c83cc756e0392DE 34f7b2ef44ea2c20ea2a02af591b323b39294be62e6b7de8a0510ab881b39d14DD a6ff4e1012ba81040c62abec85f14bbca9a7cec43f4fff1765c026728d557501DC b064b2469156ef75d2169bcff9335b960b7ac3c35c53f4bb90ac48597700a2b5DB 120f1549528073b85b10be5862d39b3f807ae858c3a040daa2c6d175eb47f447DA bec0c53c93eb6ccfa4f2bc66c96f5ac1f4258a07b3d28a293f0c607866cc151aD@ 88c409a8502fe4b744e4838fc8348cc089caf7ce9f9b2da9f481eaa67187eb47D? c8dd2456612d23e169177dca514e17f4eb2b757913547f7035847bb88806443cD> 0485a39f1e7a7b7dfa36516d8bb5ef025f6b52fc7a649c889a0e36f82bafc133D= 41a799d28ab241ef61c0b7ef25eb6ec629c998724dbdc7c8ea52322c999dc16bD< 08f0726ada1a6e6cdcf492d67a4fde99e03035987b8219879a313ad59a369ef5 nAT n.ui=Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu=Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi=Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgG - 2.4.65-3h- EA4-90: Update to 65 properyg  - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lgu>Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgG=Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg =Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy=Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g=Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%=Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy=Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]=Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y&g >Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten%gy>Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;$g>Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) #u%>Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn"gy>Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`!g]>Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. ui>Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R -u%?Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn,gy?Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`+g]?Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.*ui?Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l)gu?Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^(qO>Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU'gG>Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 5u%@Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn4gy@Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`3g]@Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^2qO?Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU1gG?Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery0g ?Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten/gy?Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;.g?Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^:qO@Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU9gG@Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery8g @Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten7gy@Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;6g@Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1Ul>guADan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj=oiAJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler<u@Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC;u@Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yEg ADan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenDgyADan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;CgADan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Bu%ACory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnAgyADan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`@g]ADan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.?uiACory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F Lu%BCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnKgyBDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg]BDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.IuiBCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHguBDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoiBJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUFgGADan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`Sg]CDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.RuiCCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lQguCDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUPgGBDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyOg BDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenNgyBDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;MgBDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+l[guDDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^ZqOCJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUYgGCDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyXg CDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgyCDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;VgCDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%CCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgyCDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>ybg DDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenagyDDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`gDDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) _u%DCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gyDDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g]DDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\uiDCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yjg EDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenigyEDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;hgEDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) gu%ECory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnfgyEDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`eg]EDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^dqODJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUcgGDDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxnuECory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCmuECory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^lqOEJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUkgGEDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;ugFDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%FCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnsgyFDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]FDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.quiFCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpguFDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooiFJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn}gyGDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`|g]GDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.{uiGCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lzguGDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjyoiGJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUxgGFDan Muey - 2.4.65-3h- EA4-90: Update to 65 properywg FDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyFDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.uiHCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguHDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg GDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyGDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gGDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ~u%GCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^ qOHJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGHDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g HDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyHDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gHDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%HCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyHDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]HDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eDU 789ffbe80a381633a9807e187d5f0cf5ba78c45d283126b4b28c31397533aaaeDT 0c432579c89275cadca66e1640e8f081ce0efccb189e3216b1e97f6c995967f5DS 7d39d1f90ca7e9aaab915e807a66547acc0623e5cc09f19faad8f5391b2c1597DR 6877da688b82d5d56700dffc384b39d6b7c872567462f0c5502b014bdd863c69DQ a4836a3eb02154518b9b4af860c33c16a24da1b0cd882dea275d6b57086255e9DP 10d285bb974ea1d166ae1ee7e9a6f5cd4008e7e4cddd3c181f522c7915aea864DO 49f95d241bacc1a1462eb81e1f5755ce7c978345476e444ab408485376b20855DN 1161f1e1591a073055de0bb2b387d45c77573ad1231b0a962b4176eba2260123DM 7d4b507b49135fc21fa8b831433e73713b582a98938a7f3d127e36c0ab00992aDL 16b2002cbce940824dff314592715689eb10f9d1045eeb0437bcc2fbb0de4e20DK 328224889d0e7c266a766a5aa6943b0a2d79da8c7855ece862d8451f6dddb62cDJ 1d1fbb099e4e35d1340fa81cbdd97dc31aafa59c771bc07d44fecf308329f761DI 18065785f48673e1089eef96adaa9d290d66b3090cbcbf8d05f9f3faa18811a3 K| {KngyIDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gIDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%ICory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyIDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]IDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiICory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guIDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7ngyJDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gJDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%JCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyJDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]JDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOIJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGIDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg IDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,CuJCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOJJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGJDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg JDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  &u%KCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn%gyKDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`$g]KDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.#uiKCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l"guKDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj!oiKJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler uJCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.-uiLCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l,guLDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj+oiLJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU*gGKDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery)g KDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten(gyKDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;'gKDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l5guMDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU4gGLDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery3g LDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten2gyLDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;1gLDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 0u%LCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn/gyLDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`.g]LDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y<g MDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten;gyMDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;:gMDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 9u%MCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn8gyMDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`7g]MDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.6uiMCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R Cu%NCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnBgyNDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ag]NDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.@uiNCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l?guNDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^>qOMJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU=gGMDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 Ku%OCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnJgyODan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ig]ODan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^HqONJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUGgGNDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyFg NDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenEgyNDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;DgNDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^PqOOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUOgGODan Muey - 2.4.65-3h- EA4-90: Update to 65 properyNg ODan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenMgyODan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;LgODan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlTguPDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjSoiPJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerRuOCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCQuOCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>y[g PDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenZgyPDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;YgPDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Xu%PCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnWgyPDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Vg]PDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.UuiPCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F bu%QCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnagyQDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64``g]QDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module._uiQCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l^guQDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj]oiQJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU\gGPDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`ig]RDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.huiRCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgguRDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUfgGQDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyeg QDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatendgyQDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;cgQDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lqguSDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^pqORJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUogGRDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyng RDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenmgyRDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;lgRDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ku%RCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnjgyRDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>yxg SDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenwgySDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;vgSDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) uu%SCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsntgySDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`sg]SDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ruiSCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yg TDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyTDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~gTDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) }u%TCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gyTDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g]TDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^zqOSJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUygGSDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxuTCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuTCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOTJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGTDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper w {wURedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1 sqUAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte ggUDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11USandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[USandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuUAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiUAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp 'p[VSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuVAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiVAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+ucUAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~ wUSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU s9UAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration er+V:eDb 6cd43be40639be86db1bf5c586a7d9bcc8ff6eb73fc39d9e2b4e16fe63d91ba9Da 1e68da382921602eca0620fd6e1d856c4a432e87ef50836ccfa15e745414d9bfD` 00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cdD_ 7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646cD^ 69e637f47de4a610d59931a243bb574d580e7b7c50242e1645b6c55d3ab45003D] e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532D\ c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5cD[ c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bdDZ d16433bf60c8c4adfdc63a9747f167c8a53f4e859d76f5e9bea366b892922c7bDY d1d64bc520235bdcf13407df76cac6ba455004e37efca7dc4c581c9b7ea92fa1DX b2cdfd59690cce4d6406a222ee32f91109446b96dbc5f19dd9a5c5ea1d0abc26DW acabb41c013957270e6edc736b1848cfc81245c2e569b6a19ec6f920d30ebd67DV 156579ecaf4f21893150b859247f945081042b71f12c06e3389645bd3bcea3b7 }nQ}~wVSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9VAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wVRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqVAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggVDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11VSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package @Qio@w{wWRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqWAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggWDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11WSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[WSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuWAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+ucVAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files W'Wr#suXAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'"u[WAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+!ucWAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~ wWSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9WAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration dU)s9XAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw({wXRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1'sqXAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte&ggXDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11%XSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep$[XSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 =1.sqYAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte-ggYDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11',u[XAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22++ucXAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~*wXSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers R,}R'3u[YAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+2ucYAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~1wYSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU0s9YAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw/{wYRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo -w9{wZRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo18sqZAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte7ggZDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11T6s7YTimur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurations5uYAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidr4usYAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE W'Wr>usZAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE'=u[ZAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+<ucZAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~;wZSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU:s9ZAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration >z>PCMW[Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDBKg[Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pAO[Alexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA addedT@s7ZTimur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurations?uZAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uid CC9Di [Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-HW][Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofGW][Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdFWu[Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.EA[Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ bsbLKg\Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pKO\Alexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added0JW [Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVIkE[Julian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 9Ni \Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilPMMW\Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD -g-RW]\Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofQW]\Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdPWu\Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.OA\Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ sVPVMW]Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDUKg]Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 3000TW \Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVSkE\Julian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9Wi ]Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-[W]]Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofZW]]Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdYWu]Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.XA]Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ fsfP`MW^Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD_Kg^Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300^W]]Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0]W ]Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV\kE]Julian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9ai ^Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilof flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|bjnu} &-5<CKPT[biqx #).39>CDHLNRVW[`aeijnstx~ "*.5=DLS[_fmu| ")18@EMU]emv~!)07>FNTX_fmu|   -g-eW]^Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdW]^Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdcWu^Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.bA^Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ sPiMW_Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDhW]^Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0gW ^Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVfkE^Julian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9ji _Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-nW]_Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofmW]_Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdlWu_Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.kA_Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ s;PsMW`Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDrQ__Dan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofqW]_Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0pW _Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVokE_Julian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9ti `Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-xW]`Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofwW]`Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdvWu`Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.uA`Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ _s;_l~guaDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj}oiaJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler|Q_`Dan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of{W]`Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0zW `Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVykE`Julian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 >Nz+>yg aDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyaDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gaDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%aCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyaDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]aDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiaCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F u%bCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gybDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]bDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uibCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgubDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoibJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGaDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`g]cDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uicCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgucDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGbDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg bDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengybDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gbDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eDo 57038feed525d17aab6832b8dec365e96609de0dad914f7dda47648d0917ad63Dn 6097808c16bb672259d8bdfc1d25736735e0059fee6c9edc7c606c6a1dd05e7aDm d3d04cf31309f742fb9a2d5cedf2566fce574d631e12abb53095575167f8d035Dl 1223968b0648c97d9953ae061fc1bd6b0fb98a3bdebb639a1c1f0cd669988f97Dk bb3fa385b821e4d530378cf711beff3daecb6b2d4b2015d5b37f81068726246bDj 6a35646beeaca30d3867481b5923df408527220ad06c02e26a067f34e2c33c09Di ecc44ecb0d7ddaa9a5eeb3bd2e2d6b021ca4958693f904e9c5a0689f7287b48eDh bce81f4e38aca1b80092e1876ac9265560db00f394bf6a11315d1402de705e43Dg c49ef72c4a1752b43bba10c639068777aa35b48c0a3c059b28c3920cbaeb4afbDf c9ce1bae33b935dea234ef9c3e2123ece3028678637c1d2b6815b968e30d6dbeDe 31129fb873ee7c24d2c7aa7d5551888251f97e09f9398378da6b22e79f04413cDd 3e3daa3f84f5bd1e63affcf3474387f09d742724d9af4b442f862c070398d1a7Dc c4eb180186babddb39190043298760275764d2b472378478fdb7590bafcac4b4 +@S+lgudDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOcJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGcDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg cDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengycDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gcDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%cCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngycDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y"g dDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten!gydDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gdDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%dCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngydDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]dDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uidCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y*g eDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten)gyeDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;(geDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 'u%eCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn&gyeDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`%g]eDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^$qOdJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU#gGdDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGx.ueCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC-ueCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^,qOeJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU+gGeDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;5gfDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 4u%fCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn3gyfDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`2g]fDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.1uifCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l0gufDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj/oifJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn=gygDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`<g]gDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.;uigCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l:gugDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj9oigJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU8gGfDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery7g fDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten6gyfDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.DuihCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lCguhDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUBgGgDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyAg gDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten@gygDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;?ggDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) >u%gCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^LqOhJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUKgGhDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyJg hDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenIgyhDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;HghDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Gu%hCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnFgyhDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Eg]hDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnSgyiDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;RgiDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Qu%iCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnPgyiDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Og]iDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.NuiiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lMguiDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7n[gyjDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ZgjDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Yu%jCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnXgyjDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Wg]jDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^VqOiJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUUgGiDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyTg iDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C_ujCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^^qOjJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU]gGjDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery\g jDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  fu%kCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnegykDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`dg]kDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.cuikCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lbgukDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjaoikJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler`ujCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.muilCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)llgulDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjkoilJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUjgGkDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyig kDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenhgykDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ggkDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lugumDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUtgGlDan Muey - 2.4.65-3h- EA4-90: Update to 65 properysg lDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenrgylDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;qglDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) pu%lCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnogylDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ng]lDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y|g mDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten{gymDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;zgmDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) yu%mCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnxgymDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`wg]mDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.vuimCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R u%nCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngynDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]nDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uinCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgunDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^~qOmJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU}gGmDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 u%oCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyoDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]oDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOnJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGnDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg nDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengynDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gnDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^qOoJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGoDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg oDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyoDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; goDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlgupDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoipJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandleruoCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuoCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) er+V:eD| 079469a5a6ac5a156d5d5f7290b47bf1f72b2b752e6915563f384871d83c2b98D{ 894019a37f5bd07554e311d747212b92a7e711c6318d8e99c6c46815906f543fDz d951466eb7ce37e12e89fe833579624613d2d59fa74a27cfb7d3526682043e56Dy e1d94d390ac733dbcde54ebf7f38a7b0ed97dade86d23694feec0257692ccaf9Dx 39c8820596c8ed34d07046817d4460e5182ab2bc3ac8ef8382321f2fa68e7852Dw 4d6211d0c936cdf9dbc9e1bc564b261fec3f73dfb915e11c1e8d3b8e8e3a9636Dv 0c6f55322ebb2f74da79312690099653997a65da56c9527051d53472eeb54db4Du e321bc140df3e05729ab51afe17a02c57f73a36f2e7593bd4626bab34b87fee8Dt d4ec057597e833fed6bbbf4cc02721f1341e4580ba1f6599a31609ce85329c15Ds 550ea7a28a2b99d16cffb9083a7dae7e137b76c905b0ad637626eb1bba44010dDr 69e937bebde49b7d352388c7d69e2b41c99952039b54e50a2f5bcdd0f1441270Dq 56e436c5555fde4ee8b3ca78572d6d38117f0877af06805854b9cea01c13798fDp 87e134271555de70356964249facdaf8d537bb15bfcaf83d120dcb6f987aa687 >Nz+>yg pDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengypDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gpDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%pCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngypDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]pDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uipCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F "u%qCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn!gyqDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]qDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiqCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguqDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiqJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGpDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`)g]rDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.(uirCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l'gurDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU&gGqDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery%g qDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten$gyqDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;#gqDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+l1gusDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^0qOrJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU/gGrDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery.g rDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten-gyrDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;,grDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +u%rCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn*gyrDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y8g sDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten7gysDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;6gsDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 5u%sCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn4gysDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`3g]sDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.2uisCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y@g tDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten?gytDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;>gtDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) =u%tCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn<gytDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`;g]tDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^:qOsJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU9gGsDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper %Gx%PEs1uS. Kurt Newman 2.4.07-02-0U~@- Initial creationDutCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCCutCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^BqOtJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUAgGtDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper r*E_rPMs1vS. Kurt Newman 2.4.07-02-0U~@- Initial creationLs;uTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|KcuCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdJuWuJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kIueuJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetHa uEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gGW{uDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiFgouDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs r*E_rPUs1wS. Kurt Newman 2.4.07-02-0U~@- Initial creationTs;vTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|ScvCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdRuWvJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kQuevJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetPa vEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gOW{vDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiNgovDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs X*E_Xj]iowDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation\s;wTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|[cwCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdZuWwJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kYuewJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetXa wEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gWW{wDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiVgowDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs rA` res;xTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|dcxCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdcuWxJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kbuexJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetaa xEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g`W{xDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi_goxDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP^s1xS. Kurt Newman 2.4.07-02-0U~@- Initial creation @j|mcyCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdluWyJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kkueyJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetja yEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.giW{yDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningihgoyDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPgs1yS. Kurt Newman 2.4.07-02-0U~@- Initial creationjfioxDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation "fDn"dvuWzJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kuuezJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetta zEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gsW{zDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningirgozDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPqs1zS. Kurt Newman 2.4.07-02-0U~@- Initial creation_psOyJulian Brown - 2.4.7.4-6h@- EA4-99: Adjust exec_code_asuserjoioyDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situationns;yTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer xzYxt~a {Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g}W{{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi|go{Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP{s1{S. Kurt Newman 2.4.07-02-0U~@- Initial creation_zsOzJulian Brown - 2.4.7.4-6h@- EA4-99: Adjust exec_code_asuserjyiozDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situationxs;zTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|wczCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes c+lcPs1}S. Kurt Newman 2.4.07-02-0U~@- Initial creationduW|Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kue|Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta |Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{|Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigo|Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1|S. Kurt Newman 2.4.07-02-0U~@- Initial creationduW{Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kue{Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest package er+V:eD  e3c64483aed481864082b8c325ceeef3a4a45d650d30f6db195dcee9fd513266D 8fb622113509b3091f81c8ec6a5c9e29df5634275be45ca914a50645a042bf3bD b0cf04d7a326b5ac0a81388bed6740fc84bf2959055a30e42a72261d15400b75D 6ccb04ccf67da02669eeaa85c804956dbb620e2802dcb6e845aea817d9c91d1dD 698781e2568666bea2667c5720a2dba7d3c2ef2eee2b2775275a7875d48025e4D 25f286271a254203f7af37cec9d101f5fec962a9c350e93db5a0f54dba21579cD ae5a7b83383a4955b0e7a2a205152c2aa73e26b5b0b331b86ba338a7f4ab9ae6D 61ed549c4a0aec02c27c65a6bb846d3788a59d96d30397c12a448f9abf848153D 3fc261968d58cd105f313adfce960be84ccd32421d4fc15812514de7acd5d0f3D 9edd8e0dc911b58f96522fe983de28a3dad195f34964ad0ba74075499c8764a0D 96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6dD~ e25106097116aba76fb27c0463a50f657d1ea255d4ed788c070bf8c029b2da92D} 27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5 6*E_ 6gW{~Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigo~Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1~S. Kurt Newman 2.4.07-02-0U~@- Initial creation| c}Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd uW}Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k ue}Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget a }Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g W{}Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigo}Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs '5v 'kueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigoDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1S. Kurt Newman 2.4.07-02-0U~@- Initial creation|c~Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduW~Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kue~Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta ~Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. r-Wrk!ueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget a Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigoDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1S. Kurt Newman 2.4.07-02-0U~@- Initial creations;Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|cCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 n)gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`(g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.'uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l&guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj%oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler$s;Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|#cCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd"uWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 p@ll0guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj/oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU.gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery-g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten,gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;+gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) *u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects >Nz+>y7g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten6gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;5gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 4u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn3gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`2g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.1uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) d9$#d;>gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) =u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn<gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`;g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.:uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l9guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU8gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper eZ9enFgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Eg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.DuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lCguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^BqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUAgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery@g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten?gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 7p@l 7nNgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^LqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUKgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyJg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenIgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;HgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Gu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects  p@l ^TqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUSgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenQgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;PgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects U1UlXguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjWoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerVuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCUuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>y_g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten^gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;]gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) \u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn[gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Zg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.YuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F fu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnegyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`dg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.cuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lbguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjaoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU`gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.luiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lkguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUjgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyig Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenhgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ggDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+luguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^tqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUsgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyrg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenqgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;pgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y|g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten{gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;zgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) yu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnxgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`wg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.vuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^~qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU}gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eD dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1edD d39c0bd15bc410575d7a36e2ed0084981b02e533b84a4e5e08a53c77190f440fD 213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914D 1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9eeD a750c436e2858c6d02a747caf8eb194820333b094aed8b1db9d92b742017ea83D b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779D 78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67D 71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28D 1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8D  8820d0f65ba7a4f4a29cbae1294e850eead129915c85f63e4b0ff09c5d03327dD  761f7c135fad8855c0ef90418afd699a0c939f2d0a955d52f13dd8c1806f7ac5D  423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73D  b151ed1b11c3983174b5f0e44fa47ff769b6b5ba6a9472da79adfcb490cfa68bpiinsx} &,28>DJPV\bhntz "(.4:@FLRX^djpv|$*78IF[Tmbp~ %ā2ԁ?LYfs+< N^'g4xAN[huփ)6C%P7]BjRw\jy+8ER_Ʉlӄy -:"G0T@aMnV{co}"/<IVdžcֆp} $ 10>@KOX]enr &3Ȉ@ۈMZ gt>Mat(5BO\ivӊڊ*7D'Q;^Pkdxy,9of9flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|܋S`mz%6I!].q;HUbΌo| #%09=NJbWvdq~ Îڎ%2 ? L ,Y ?f Ss k  ' 4 ˏA ҏN [ h u  + M _) m6 {C P ] j ɐw ԑ   + 8 !E .R :_ Nl fy x  - : ŒG ՒT a n {  # 2" A/ N< [I jV uc ~p }  $ ˔1 ڔ> K X e r # 3 B Q& b3 q@ M Z g t  ͖ ٖ ( 5 B O\(i (Gx(M s+Jacob Perkins - stable-1X@- Initial builduCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper _?_dYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[ aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file VRpvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file&ggCory McIntire - 1.14.36.1-1`- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPM '!/'!Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[gSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&ggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed _0Q_[)aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2(YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem'a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[&gSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&%ggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd$YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv#YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT"aKCory McIntire - stable-7^y@- EA-8527: Move into production I|(Im1a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[0gSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&/ggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd.YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv-YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT,aKCory McIntire - stable-7^y@- EA-8527: Move into production+Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version*Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version %l6%&9ggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd8YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv7YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT6aKCory McIntire - stable-7^y@- EA-8527: Move into production5Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version4Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[3aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.22YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache ARNlAMBs+Jacob Perkins - stable-1X@- Initial buildTAaKCory McIntire - stable-7^y@- EA-8527: Move into production@Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version?Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[>aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2=YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem<a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM;s+Jacob Perkins - stable-1X@- Initial build[:gSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry ?mJa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMIs+Jacob Perkins - stable-1X@- Initial buildTHaKCory McIntire - stable-7^y@- EA-8527: Move into productionGY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionFY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[EaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2DYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemCa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file vl6vmRa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMQs+Jacob Perkins - stable-1X@- Initial buildvPYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTOaKCory McIntire - stable-7^y@- EA-8527: Move into productionNY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionMY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[LaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2KYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmZa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMYs+Jacob Perkins - stable-1X@- Initial buildvXYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTWaKCory McIntire - stable-7^y@- EA-8527: Move into productionVY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionUY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[TaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2SYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmba}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMas+Jacob Perkins - stable-1X@- Initial buildv`YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT_aKCory McIntire - stable-7^y@- EA-8527: Move into production^Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version]Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[\aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2[YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmja}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMis+Jacob Perkins - stable-1X@- Initial buildvhYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTgaKCory McIntire - stable-7^y@- EA-8527: Move into productionfY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versioneY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[daYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2cYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmra}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMqs+Jacob Perkins - stable-1X@- Initial buildvpYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileToaKCory McIntire - stable-7^y@- EA-8527: Move into productionnY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionmY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[laYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2kYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache er+V:eD# d8945616c0621b6b549d8863a33f6422bae2ce67662e6c292ab22f9e19a9ea80D" b0b3bf977ef5ce818c0b284360f5be2d51185bed13eb1068d1c7930995e1685aD! b6e749986705cefed1c1b7d4469822b7ca07b74cd47556d6a34d2f599753aec1D  62f1decd1700db5d39c5a34d6ab2b2bbfc30c4620238c10d28cdca22a909ecf9D 02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8fD 2ab963770368aa0e49cea8312af6ce708633f051abd4b7662402207d54a4715dD 89fbacc0185d74f28efb4844f5ce03e6eafc1268ce0dbd6b45b189880b82fb2fD 848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458D 35015df2f1137ccc764a20d868b2b7b6046c617c43c34f8fae9cb66a53d244bbD bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37D 6411f43a709d5728e9ef96c216f5deba16133a35eee7f7600f6dc6440de10399D 31aeb63c7a58a2893cd83335cbfdb60d2e7131cb2cd683137e0f481ebd8bfe75D 023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6ab vl6vmza}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMys+Jacob Perkins - stable-1X@- Initial buildvxYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTwaKCory McIntire - stable-7^y@- EA-8527: Move into productionvY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionuY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[taYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2sYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vma}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+Jacob Perkins - stable-1X@- Initial buildvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into production~Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version}Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[|aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2{YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vm a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM s+Jacob Perkins - stable-1X@- Initial buildvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vma}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+Jacob Perkins - stable-1X@- Initial buildvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[ aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vma}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+Jacob Perkins - stable-1X@- Initial buildvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache l6M"s+Jacob Perkins - stable-1X@- Initial buildd!YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache _?_d*YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv)YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT(aKCory McIntire - stable-7^y@- EA-8527: Move into production'Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version&Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[%aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2$YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem#a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v@NFvv2YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT1aKCory McIntire - stable-7^y@- EA-8527: Move into production0Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version/Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[.aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2-YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem,a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM+s+Jacob Perkins - stable-1X@- Initial build IEcT:aKCory McIntire - stable-7^y@- EA-8527: Move into production9Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version8Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[7aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.26YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem5a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM4s+Jacob Perkins - stable-1X@- Initial buildd3YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed f `nfBY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionAY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[@aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2?YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem>a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM=s+Jacob Perkins - stable-1X@- Initial buildd<YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv;YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file g0\;gnJgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ig]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.HuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lGguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjFoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerdEYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvDYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTCaKCory McIntire - stable-7^y@- EA-8527: Move into production p@llQguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjPoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUOgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyNg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenMgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;LgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ku%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects >Nz+>yXg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;VgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.RuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) d9$#d;_gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ^u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn]gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`\g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.[uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lZguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUYgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper eZ9enggyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`fg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.euiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^cqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUbgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyag Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten`gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 er+V:eD0 34bb585d05648670cf76fdd3d9858264dd9f7976d9f40e138b2812a9cd7a93cbD/ c426ab4b3a24290b6e877479906ba6abbfe672478ac36dc449e705df96d4f94fD. 2d2e98cdb5a990672c15d3548effa1adddff03bd63ddb541a3f340dccea51926D- a32a7077c836e1d77663dc87b74db644a9cf4a6241b0b2b34dea2ce61f181202D, d571e1fb1e2be0f43385fc513fab9b51e999b860476d91ced6815de9e7b04b91D+ 3e20dbe1f6024981514184a124e42433a1f4234d8115c63812367ccf585db5efD* 31f8e76b7c7fc018c882e3f17bf3b542cc2ea56eb62e910104f8076bead1acc5D) 13025d0e91feb7062192799b741f69636b032ddc5b825b8d1d2e23efda63f2a0D( fded1c73ac6925bfd6b50d12f6452607e7f4d3587ef846455cfe382d630995ccD' ec9f9205d59b4b487ba3ffdfb8956d18343db9767252319fc3c364689563fe41D& b6c7281e2d4bd9647f0fe499a71ba2ec479a89ee1aca4c40e137cea4eac095beD% 5e31f89983da1b179d4490dcd39e848212b31d00afa89a74e411b3d4a1ab9469D$ e2db1c0df0541ea1983825b02a497e168a93884511197175160977ea1eb3bcde 7p@l 7nogyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ng]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^mqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUlgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenjgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;igDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) hu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects  p@l ^uqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUtgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properysg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenrgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;qgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) pu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects U1UlyguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjxoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerwuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCvuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) }u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.zuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y%g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten$gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;#gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) "u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn!gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGx)uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC(uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^'qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU&gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;0gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) /u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn.gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`-g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.,uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l+guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj*oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn8gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`7g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.6uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l5guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj4oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU3gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery2g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten1gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.?uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l>guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU=gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery<g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten;gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;:gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 9u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^GqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUFgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyEg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenDgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;CgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Bu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnAgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`@g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnNgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;MgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnKgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.IuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nVgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;UgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Tu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnSgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Rg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^QqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUPgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyOg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,CZuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^YqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUXgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyWg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  au%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn`gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.^uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l]guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj\oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler[uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.huiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjfoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUegGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properydg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatencgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;bgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eD= 5cbdbfbf7fe0fada0f6c4cdca2326eb1f615f546d4e08d16f8dc9d21f6ff68acD< 3969285b65f826b97781dcf2eb7723dc310295b6610a9ebe9f90e05fa534ab47D; 8784247ef0b50a61a177b0cf923e5b5950edb0633fb95db7e7e6f2dd43637184D: 0e27d729a3f8e63510c5d8094e752513c5f6a97c9a04d78c66582e7e14d0ecf5D9 433bac6fc98acdb01f157aed8857a185b512921cbbb56c2ee17887967be64d32D8 e69f5495f6f18df183f42a5eebc4cb3f13c297750452b8f844314e5145ee2a04D7 dcaed11c6c8c84955154ac8e0f124b746753221eed3b3289d1a5076af7b3cd56D6 78cf290502ac5b64216aa63b06dfb66f185ac4da2d0b4b6fdfba156773b9aed6D5 c60f0be611fcbbe27e22b1d73a70d9dd626b489f11a7d9d30f429aef92269dd6D4 8f50f900807ffed614e1946734ba671ad939dffe6d2ce40a046152dbd48c906dD3 b91022db24bb9d019736a1e7babf350031f8238f8e4331cc232856d8f496accdD2 1e00c18ef4a2b97cfef251597ba5232dabf9b752acfec2af726fd1f99a8eb33bD1 c0eb255324eb7a5a939801b3c8c8e37bc71e820b864fe615074e6a148eae9f42 ),l)lpguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUogGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyng Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenmgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;lgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ku%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnjgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ig]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>ywg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ugDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnsgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.quiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| ) 1 9BJRZbjrz "*2:B J!Q"X#_$g&o'u(y)*+,-.%/)00182?3G4N5V6Z7a8h:p;w=~>? @ABC$D,E3F;G?HFINJUK]LdMlOpPwQ~RS TUV!W%X,Y3Z:[B\I]Q^U_\`dakcsdzefg hij#k*l2m7n;oBpIqPrXs_tgukwrxzyz {|}~#*2 G&R ~u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn}gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`|g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.{uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lzguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^yqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUxgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`$g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.#uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l"guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU!gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+l,guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^+qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU*gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery)g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten(gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;'gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) &u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn%gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y3g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten2gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;1gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 0u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn/gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`.g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y;g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten:gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;9gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 8u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn7gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`6g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^5qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU4gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGx?uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC>uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^=qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU<gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;FgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Eu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnDgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Cg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.BuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj@oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YnNgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.LuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjJoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUIgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyHg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenGgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.UuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lTguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUSgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenQgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;PgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^]qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU\gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery[g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenZgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;YgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Xu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnWgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Vg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KndgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;cgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) bu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnagyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64``g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module._uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l^guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nlgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;kgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ju%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnigyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`hg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^gqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUfgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyeg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update er+V:eDJ 74b09b191a13efed928a6d20d42cf666c56370257f0acd9365b1260d411df540DI f3bed742070f4d6cef7f383d4ab757478a7e68b6711286342a2ccc8303baf213DH f6c81758971a89d71ffcea6514ca6d589f4a6c23c06698de88829d7f3e4033e6DG e2d2045081c955f5e8f473e83f14cbe82e358d9570c0bbe9c366c31b71ed6bf4DF 9c6621e900eb0802f5eb32626237b3cc1421e9651d58eee516b11e87db647b01DE 0a23cc7a5a68d2042763efe2f5d280ff0874f434bc474bc9806fb5d6d1f74dadDD 126ad45a5e56e6dc11d0618ea3576cb7615d2ec4b26841a12a47d27b2db9a1d4DC 405eaefd0a6215891b59aeec25f1326222b5f5ba29472f56cf8219f966a74587DB 0de63a4d7b971d66ed3eaf641e08be39470ec8aa03b8eb141b05e1198c1dddc5DA f074df06e9ded54ca42c82b8e8abfe4218813523daa63bfc9eb33956283cfec0D@ 6b6f70b424f02ec79175e89b2f59a64fa411254258ae7fd7064968c0a23a133dD? d6094788989a8af4e99a48f2e7e44a8489a7b03f1fbd8bc279beee217450dedbD> bb871ad62d7de8b1f78abc7c7bbf20893204682bae99bb24f310cd44497548ca ,CpuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^oqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUngGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properymg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  wu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnvgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ug]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.tuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lsguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjroiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerquCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.~uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l}guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj|oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU{gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyzg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenygyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;xgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^!qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1Ul%guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj$oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler#uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC"uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>y,g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten+gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;*gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) )u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn(gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`'g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.&uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F 3u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn2gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`1g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.0uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l/guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj.oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU-gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`:g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.9uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l8guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU7gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery6g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten5gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;4gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lBguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^AqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU@gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery?g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten>gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;=gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) <u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn;gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>yIg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenHgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;GgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Fu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnEgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Dg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.CuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yQg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenPgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;OgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Nu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnMgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Lg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^KqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUJgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxUuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCTuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^SqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserURgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;\gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) [u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnZgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Yg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.XuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lWguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjVoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YndgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`cg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.buiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)laguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj`oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU_gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery^g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten]gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.kuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ljguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUigGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyhg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenggyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;fgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) eu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects er+V:eDW 251248503bc2a6645531f845436247ec828e3305d176cead4870e09cc8f0600cDV 75df4eaeffd30fe893622902bfb2d8801dbf0630df3303ae289d26d1ba8a1e6aDU 18e121f8cce35427fe8fc023adbf93bb0b67219cf0f92b3af20cefd65391cf28DT 727788bb09ab26fd45f32b810c804c518d572ed1ecd02aec6975102e431386c4DS 89168b9c6f5991f3f0fef5b725befdfc9bafb4f06e3181c89b5c6493e696a382DR 3d69ab57578adf052f6a78bb404ca37f29c0297327f851d5572ff681b2b60f8dDQ c1c3542f0ac97fd0d7654d5282b0aa9d0f078568b3f204d4642cbeb49624113aDP c6f4f4b284a5b090d8448b503ba88c92342f841dd8c8a0207e187caad75a3e13DO e3265f7c4915cff786a8f34fd1261057a64869328503a48494584f03cadab1f9DN 06b388714361d36f6c79cff367f90c5378f7dac87eec9dd725e3d6a62b23ff59DM 5ab112b2ea16f7ded79571f525407846d149484b22efcf4f1aab4be4d8e20a3aDL e2360417e38012eb43890fbfcc6cc6578f7aadf8a96d83e75c6153cecb96bb58DK 96ab8411536a0221ca46618f118e1bc8cd0709d2440c35557272aab56c42dca4 7,l7^sqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUrgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyqg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenpgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ogDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) nu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnmgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`lg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnzgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ygDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) xu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnwgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`vg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ltguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7ngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`~g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^}qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU|gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery{g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,CuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandleruCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y#g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten"gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;!gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R *u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn)gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`(g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.'uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l&guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^%qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU$gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 2u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn1gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`0g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^/qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU.gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery-g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten,gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;+gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^7qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU6gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery5g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten4gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;3gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1Ul;guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj:oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler9uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC8uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yBg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenAgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;@gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ?u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn>gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`=g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.<uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F Iu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnHgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Gg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.FuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lEguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjDoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUCgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`Pg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.OuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lNguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUMgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyLg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenKgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;JgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lXguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^WqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUVgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyUg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenTgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;SgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ru%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnQgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y_g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten^gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;]gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) \u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn[gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Zg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.YuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7ygg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenfgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;egDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) du%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsncgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^aqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU`gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxkuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCjuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^iqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUhgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eDd 2fbf5cd557b129803019719b9634c08b14f050316f5bf493c6cba29f6d26091cDc 3a4c72352c4553ed4101a0f1bf6cc45c4ad49794ca6874bb656e3ba566efdae8Db 561c1f59d06768cb4765effffdeee34695b19ab5770e5f603157279249bb411cDa 78012900dbcb001b44a18a29929ae9db1615aa7962661f042f6cf88cee2e6f33D` 7fbafd25bd61a20ed76f1cbbebe6ced4a78a10429dfecea99b9f8b4671a17373D_ 05b2ceb282808282e0210d9b0bfe8a5ab44b5dd8ab9979b771e627ef33bbeebbD^ 15aed8ff6facc9478533d63dd05317ec9b4563d792a1416df3974ac46dcef216D] 0e50428034c1166deb5819c9a7154f5c3d2afa9e16a96a15b973d4627344434bD\ 1f60c97c2b85ff91540576c95700d630455192ce6af4c528b4a11d4313c6ca72D[ d4a68691f8eda82f6c155b812a9c1c1133301e522c298a890e6fefc63db8334eDZ 2a3543f510c2b7c27f326fa34bec577c73d1c32d36a904d0e45bdae0943aa83cDY 1c3beffee3c300496a7643823f205276635a4d0b721c9fa42fc8446fccdcee20DX 290f5f0cfce91626432dcb74db352eb18bbede3d710bb4fb32cdb20f73d76811 O$rO;rgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) qu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnpgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`og]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.nuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lmguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjloiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YnzgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`yg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.xuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lwguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjvoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUugGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properytg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatensgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery~g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten}gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;|gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) {u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7ngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,CuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  #u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn"gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`!g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandleruCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.*uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l)guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj(oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU'gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery&g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten%gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;$gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l2guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU1gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery0g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten/gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;.gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) -u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn,gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`+g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y9g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten8gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;7gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 6u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn5gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`4g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.3uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R @u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn?gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`>g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.=uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^;qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU:gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 Hu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnGgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Fg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^EqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUDgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyCg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenBgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;AgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^MqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserULgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyKg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenJgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;IgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlQguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjPoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerOuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCNuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yXg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;VgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.RuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F _u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUYgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`fg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.euiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUcgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properybg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenagyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lnguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^mqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUlgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenjgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;igDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) hu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnggyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 er+V:eDq 0d3a0d50605678b0e8e0562eb5fda60c78370766813cd0519df21e381ef52145Dp 34e315918cc3354a010a0b0a9a350c511d76d0ba694ec3d27677c2306d4942fcDo 85546ff0c73daeacc414d73af3e58165765cd2010a6b09a435709ac3b4b418a2Dn 0c9bd5403467bf66c4e4da60eb5bd3f6113c71ff60e3ef856e4258efeaefb74bDm 1ac69f502430743e7ddd6e6304aa4de7783f9822600dffb350e376004be9a8feDl bfaf1c5685b10d607d30c11cce56b05e50a33a39c9f2a67ebc5007cfee3bdeb5Dk 96528ac20d84cd046c337e667011069d5bb54357500564e8c66f188c7f2ebc5fDj 43adb2bb4196d0dff698acc752cd3a18808cf1f4f4d404be95ebd822dc12bbb9Di 5fd79801aa67e15594f2e9add27585a67465e6178e9d4d55c12f9ccab5df2162Dh 8ce42d20c61d15e4313bbfb7afba51a0a8297c76fb4a753ede06e06eeadba71eDg 946f2932a2c813e3119f313f1ee7c49b16eaa038f253a4d8ba076bafd8498391Df 601260bd66589d2101e48bc982c2a51012007eb1bb7927ba18383dcd2a01bd0dDe 155cece68d4eca08e56c218ec11ef468212366c9ea57831f97dc82fa47d63234 >Nz+>yug Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatentgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;sgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ru%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnqgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`pg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ouiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y}g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten|gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;{gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) zu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnygyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`xg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^wqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUvgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU~gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-YngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn&gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;%gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) $u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn#gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`"g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.!uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7n.gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;-gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ,u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn+gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`*g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^)qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU(gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery'g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C2uCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^1qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU0gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery/g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  9u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn8gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`7g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.6uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l5guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj4oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler3uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.@uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l?guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj>oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU=gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery<g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten;gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;:gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUGgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyFg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenEgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;DgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Cu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnBgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ag]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yOg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenNgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;MgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnKgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.IuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R Vu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnUgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Tg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.SuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lRguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^QqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUPgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 ^u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn]gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`\g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^[qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUZgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyYg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenXgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;WgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^cqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUbgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyag Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten`gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;_gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1UlgguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjfoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlereuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCduCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yng Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenmgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;lgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ku%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnjgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ig]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.huiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsntgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ruiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUogGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eD~ 78cbadce6862feaa9ed316abb52d511743fbaab9c7e9865104c42fbcc911db44D} 28f62a2916c097fbb0b1b3a02eb50c147f152119f6e85c642085ff3f117ea2f3D| c42eb8c939a4b3b74dd64e74ddd20d025ec6400c4af01b12e0cfd6c5bae6f359D{ 153740d1c328b7fc3f1f7181b6298ae4d67dc8249c1dc423bc1f6b5b49ff0240Dz 5a600faeb33a26ccbad8b695595bb215db42600ecf8efb7c4efa01c1cf5f89a4Dy 9d111e98134bbb14ab2b854b8c14e9bbc92f3905955dcef2373042f7f7970148Dx dd9b3f2281eb072ed62f6d4b4a17589e726a1a9bcb0f0b6541342ffef997c2e0Dw 9a028463bead46ccac4bd4c8ff07482af61652485bf0186f9f5584d15b32835dDv ff261773f0dee9fed43cf437b94a6209936dad87b0ffc3cda3e3dd3906b51c51Du 7cba78464ccc90d3659cb2d69dc4aa37a24ffaf67f4462842e6f83f5ebe73db0Dt 035a4d916038d3b99525f35dc9f87b2960a4c1857154cf08d722898a3016626aDs 57a50022634fe6b036797cffaf31012ae3fc32ece691776538765734e19655cbDr 0b04ffa4058cdf15d373a008e335fb7e2d34ecb7e3875519f8886559df56eb00 xATx`|g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.{uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lzguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUygGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenwgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;vgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ~u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn}gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn&gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`%g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.$uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU!gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l,guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU+gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery*g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten)gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;(gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 'u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^5qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU4gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery3g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten2gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;1gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 0u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn/gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`.g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn<gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) :u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn9gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`8g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.7uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l6guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nDgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;CgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Bu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnAgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`@g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^?qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU>gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery=g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,CHuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^GqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUFgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyEg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  Ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnNgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.LuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjJoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerIuCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.VuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lUguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjToiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUSgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenQgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;PgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l^guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU]gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery\g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten[gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ZgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Yu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnXgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Wg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yeg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatendgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;cgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) bu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnagyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64``g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module._uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnkgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^gqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUfgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 tu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnsgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUpgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyog Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;mgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421)offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|@HMQX_fnu}&.29@HOV^cgnu| &-5<DHOV^elty~#,5>GPYcmvz #)-5=FNV]dhosy} ")07?GMQX_fnu}&. er+V:eD  aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44eD  0a24d2a7fc2d7956de246387a0557fae8e0954c885936dd13a1c5096fcd7d77bD  12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42D 54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980cD 444e78ab53543d4725c40551387bb2b00d847bc5e55ea3570ff2567ec7314218D 7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623D 1a7ebc873497579a07cefa6df1d7273d9b324755d36c5d0de658fd042c65284dD 34c656fc6a464a3c5db90ab39cae233577ebeeed61ce43928da0cd4b3a031a7fD 1a528c9d950cf680dd0b25a3af4bfdba89cd40d6921558bffe1a92ad6e5b93e1D d69d3506bdb5954a7c987936122fc828dd263570dd2bc72b24e1b3ab4b94741aD 7c287ce0cede82a84130e73cbd9bf699c48815605cb292b4a66c2e66093a24ecD e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553D 9d3429271d69fe9e556ce717ba0062c612158e815b59ea6191f49fd0de5e6baa AT^yqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUxgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properywg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ugDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) )1)f~U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK}OKDan Muey 0.9.8-7U@Add forked MPM to requires listN|_ADarren Mobley 0.9.8-6Um- Fixed typo in dependency{uCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCzuCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) )9f1)fU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKDan Muey 0.9.8-7U@Add forked MPM to requires listN_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyQo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid. z9f1zfU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKDan Muey 0.9.8-7U@Add forked MPM to requires listQo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh _uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid. g9f1gKOKDan Muey 0.9.8-7U@Add forked MPM to requires listysBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid. L6eLy#sBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ"o7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c![oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning L6eLy,sBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ+o7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c*[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex)YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese(YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh'_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc&UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f$U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning g6o!gQ5o7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c4[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex3YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese2YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh1_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc0UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f.U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning^-qOJulian Brown - 0.9.8-21h@- EA4-97: Adjust exec_code_asuser #NFc>UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f<U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK;OKDan Muey 0.9.8-7U@Add forked MPM to requires listN:_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyl9isJulian Brown 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24c8iaJulian Brown 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4^7qOJulian Brown - 0.9.8-21h@- EA4-97: Adjust exec_code_asusery6sBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil t-L>t^G_aEdwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fFU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKEOKDan Muey 0.9.8-7U@Add forked MPM to requires listND_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylCisJulian Brown 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24cBiaJulian Brown 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4xAYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese@YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh?_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset t/L>t^P_aEdwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fOU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKNOKDan Muey 0.9.8-7U@Add forked MPM to requires listNM_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylLisJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24xKYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseJYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhI_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcHUuDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKXOK Dan Muey 0.9.8-7U@Add forked MPM to requires listNW_A Darren Mobley 0.9.8-6Um- Fixed typo in dependencylVis Julian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24cU[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexTYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseSYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhR_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcQUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fbU{ Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKaOK Dan Muey 0.9.8-7U@Add forked MPM to requires listN`_A Darren Mobley 0.9.8-6Um- Fixed typo in dependencyc_[o Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex^Y Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese]Yu Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh\_u Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc[Uu Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid. )/LA)^m_a Edwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.flU{ Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKkOK Dan Muey 0.9.8-7U@Add forked MPM to requires listNj_A Darren Mobley 0.9.8-6Um- Fixed typo in dependencyQio7 Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8ch[o Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexgY Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesefYu Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhe_u Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcdUu Dan Muey - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NuUK Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supporttYY Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsQso7 Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cr[o Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexqY Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesepYu Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallho_u Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcnUu Dan Muey - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gyme Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntux_% Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cwo[ Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 UGco[ Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7roy Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUK Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support~YY Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsJ}u! Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 |g[ Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'{ek Dan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947 v!v'ek Dan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lsg Cory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gme Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu_% Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] ]\=b] _%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportJu! Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 g[ Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866 &{ g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20g meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu R22WR_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support+gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571Ju!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 &{ g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu 929gmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6+gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571Ju!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 sAsJ#u!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 "g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'!ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 Qkg)meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu(_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c'o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r&oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6n%ygChris Castillo - 2.9.12-2i@- EA4-136: Fix libxml2 library linking issues+$gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571 sAsJ-u!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 ,g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'+ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l*sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 1Qc'1f5q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks 4q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^3[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv2qJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_1qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6z0aCory McIntire - 2.9.3-11`"y@- EA-9427: change the PATH to use /usr/bin/ so perl doesn't conflictn/ygChris Castillo - 2.9.12-2i@- EA4-136: Fix libxml2 library linking issues+.gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571 b+Pb =q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^<[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv;qJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_:qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6r9oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N8UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support7YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp6ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls $7\ ^F[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvEqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_DqQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6cCo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rBoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NAUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support@YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp?ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf>q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Vs 5VvNqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOScMo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rLoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NKUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportJYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspIouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfHq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Gq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4 n6IncVo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rUoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NTUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportSYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspRouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfQq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Pq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^O[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit !+]YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp\ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf[q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Zq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^Y[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvXqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSW_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] m:3mrdoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NcUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportbYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsa_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c`o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r_oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N^UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support +lhsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20ggmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntuf_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]ceo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 UGcoo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rnoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NmUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportlYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsJku!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 jg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'iekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947 v!v'sekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lrsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gqmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntup_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] ]\=b]y_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cxo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rwoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NvUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportJuu!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 tg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866 er+V:eD% 80da4c7cd56c2ab98ea268eb71cb7b83bae6190b4fc231eca7e617d5fe08ae8bD$ 91ea39d3f8b18196e0c5dd9ab03efee0208889e57f390ced32cf55cf89dc580bD# 1d24ce000f25985818bb9d2a1debb70f52dbc29c038352f1c357fc510c1630beD" cf65f1d69aecfc548874ebe703e793be88c359fc371ddc327f70b069391eb1a4D! d561c7f8b02f4e156900921c028135b29644733f3d9f97c5f130d1c073222020D  1df6f5e2b3af39cd70ed96afc9872be00255217bc544a023df4915a0ed6b1411D a7d999c4e727b0ed1732009ab58066812b322f8f12a95b347592356d9ea10c22D 5ea9f76fb2718d4d502d932d8381a4c7667b812facae1c0c76c0e9ac2c8fe483D 841a34f5e1be84d5f28a645b94218a4443442ffa2caf86f22b8b7e25e0f663ceD d4c61378c5905b31f8fe0286bcb58bdae887470301115159a10eb1a6450ebe67D 3f361c4f07c509a3bef479fb20fe67f512450105531674d09f1403b65e4f61dbD 3cd6bf99325b026c571f7727b12e37349f19e930f1b960d5f4eb334a6ee9b246D 71f1566dbab3a15488598017cc3e55a5db2e962a34a01c6865e2e6c95ccb00a1 &{ }g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'|ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l{sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gzmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu R22WR_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support+gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571J~u!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 &{ g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu 929g meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu _%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6+ gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571Ju!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 sAsJu!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 QkgmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6nygChris Castillo - 2.9.12-2i@- EA4-136: Fix libxml2 library linking issues+gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571 sAsJu!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 ~QsR~n"gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`!g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlernygChris Castillo - 2.9.12-2i@- EA4-136: Fix libxml2 library linking issues+gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571 p@ll)guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj(oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU'gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery&g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten%gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;$gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) #u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects >Nz+>y0g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten/gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;.gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) -u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn,gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`+g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.*uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) d9$#d;7gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 6u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn5gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`4g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.3uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l2guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU1gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper eZ9en?gy Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`>g] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.=ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^;qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU:gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery9g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten8gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 7p@l 7nGgy!Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Fg]!Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^EqO Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUDgG Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyCg  Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenBgy Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Ag Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @u% Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects  p@l ^MqO!Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserULgG!Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyKg !Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenJgy!Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Ig!Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Hu%!Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects U1UlQgu"Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjPoi"Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerOu!Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCNu!Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yXg "Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgy"Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Vg"Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%"Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgy"Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Sg]"Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Rui"Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F _u%#Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gy#Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g]#Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\ui#Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[gu#Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjZoi#Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUYgG"Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`fg]$Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.eui$Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldgu$Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUcgG#Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properybg #Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenagy#Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`g#Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lngu%Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^mqO$Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUlgG$Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg $Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenjgy$Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ig$Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) hu%$Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnggy$Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>yug %Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatentgy%Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;sg%Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ru%%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnqgy%Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`pg]%Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.oui%Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y}g &Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten|gy&Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;{g&Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) zu%&Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnygy&Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`xg]&Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^wqO%Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUvgG%Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eD2 e17d8d07ebc5edf2355d0ed0da19f11380a8654822fdf8d662a19bc83400fc92D1 ef139363d7b80e378d6ea037e5d22e095acf558a0a8000697bd3005e625cc96cD0 79e0791828ecd2a671a4b28feaaa2590d1e96b5861baf10fad3696c28e2f7ba1D/ 1645b3f844ad561960d183f30e2920e84be302b5853160fc3aceb8d282d23d98D. b1dce58c209f25ba145246e247a141eb71db1b46edaaf45963ffc23b80a8c005D- c8ee6be0fdbe762b4391b74c1569b0b77209797b798d71c02de1d2f8e9ba093aD, 5f7a7973902d4003dbe2b3b2dee85bfbc7a48243026e701c8049327a16934fdbD+ 290bebb8688592805efce8fc1cc5fe8a8765ffb8280e6a6dd32824b68bfa7989D* 9d2e6f1f917037384e5028846d627fcac881ea9bb1c93cc639931c6993c9ce69D) 502055ec614eb2671553e9699e74dbea6fc80814784fce7eac112170a53d2ceeD( 2d80722cdf646bf5e27a48bec9937de74f255f0af65eb6584f57d13124b8595fD' 9ad81d8f7f94054fc70bc4156603274f1a2db783182ffc16c3582b7ee4c8c0c9D& 4f1e571c40f2515bd898e3f08bac71337b922d0a841cd1eaf54e9373bc946176 xGxu&Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCu&Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qO&Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU~gG&Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;g'Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%'Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy'Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]'Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui'Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu'Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi'Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yngy(Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g](Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui(Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU gG'Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g 'Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gy'Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.ui)Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu)Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgG(Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg (Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy(Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g(Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%(Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^qO)Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG)Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg )Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy)Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g)Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%)Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy)Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g])Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn&gy*Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;%g*Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) $u%*Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn#gy*Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`"g]*Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.!ui*Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu*Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7n.gy+Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;-g+Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ,u%+Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn+gy+Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`*g]+Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^)qO*Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU(gG*Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery'g *Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C2u+Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^1qO+Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU0gG+Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery/g +Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  9u%,Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn8gy,Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`7g],Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.6ui,Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l5gu,Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj4oi,Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler3u+Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.@ui-Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l?gu-Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj>oi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU=gG,Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery<g ,Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten;gy,Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;:g,Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lHgu.Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUGgG-Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyFg -Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenEgy-Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Dg-Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Cu%-Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnBgy-Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ag]-Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yOg .Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenNgy.Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Mg.Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Lu%.Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnKgy.Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg].Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Iui.Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R Vu%/Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnUgy/Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Tg]/Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Sui/Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lRgu/Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^QqO.Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUPgG.Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 ^u%0Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn]gy0Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`\g]0Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^[qO/Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUZgG/Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyYg /Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenXgy/Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Wg/Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^cqO0Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUbgG0Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyag 0Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten`gy0Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;_g0Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1Ulggu1Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjfoi1Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlereu0Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCdu0Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) >Nz+>yng 1Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenmgy1Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;lg1Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ku%1Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnjgy1Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ig]1Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.hui1Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F uu%2Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsntgy2Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`sg]2Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.rui2Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqgu2Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjpoi2Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUogG1Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`|g]3Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.{ui3Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lzgu3Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUygG2Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyxg 2Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenwgy2Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;vg2Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eD? a76c04ba261422196d2d8181e7d93788d329e11298d062af081b07d1bacdd9a1D> 7e1efb345c0d5ae1c9f00aa293589600884479e92582d72b15512faec869e685D= 656ede66c60a2b5a7c277d423897661b3c6f2b984f86f46842b6332c071e7b12D< 713211077b2eb225a64c87b4452d035bc508367f5bdc63f01252a561e4172edbD; 3acb72a23042ba5ef383bcda785b38ea719846b377767999655e3d76a4d58f39D: e507ddde76d20c845d0b4a5abb83e2f53c0c8e42b0f1aa8ca61ee302e2a9f9baD9 5d856dad458feb8eb377717a9990d2de888c634a39ba384588086af9b6fc038aD8 573f44c0625fd824648db87cfb81b448c88724d8c556e309d33b4a77bc45f595D7 178a82121e62759da47acf69696b484d492c792c92a8bfff851437a877a507c9D6 0f4ac5e0ce610ad9b79455fef158009790cc089fd86f124ad3912c761a0b13e5D5 7652282f4d3bc6af7fa26f13eeb3ccc0c167ba535e3288afe8291af5f8c8ac41D4 2e12941657eabb49057f24104ad2ca4cc7fcf6384296c14698ea9b203cc18f2bD3 2809aea0ff846d93ca53a4707fa84fa87c9a9bd87e65ee7faba2b9fa80913e42 +@S+lgu4Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qO3Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG3Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg 3Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy3Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g3Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ~u%3Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn}gy3Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y g 4Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gy4Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; g4Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%4Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy4Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]4Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui4Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7yg 5Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy5Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g5Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%5Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy5Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]5Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^ qO4Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gG4Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGxu5Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCu5Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^qO5Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG5Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;g6Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%6Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy6Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]6Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui6Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu6Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi6Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn&gy7Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`%g]7Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.$ui7Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l#gu7Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj"oi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU!gG6Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g 6Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy6Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.-ui8Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l,gu8Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU+gG7Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery*g 7Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten)gy7Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;(g7Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 'u%7Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^5qO8Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU4gG8Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery3g 8Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten2gy8Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;1g8Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 0u%8Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn/gy8Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`.g]8Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn<gy9Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;;g9Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) :u%9Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn9gy9Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`8g]9Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.7ui9Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l6gu9Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nDgy:Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Cg:Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Bu%:Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnAgy:Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`@g]:Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^?qO9Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU>gG9Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery=g 9Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,CHu:Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^GqO:Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUFgG:Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyEg :Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update x  Ou%;Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnNgy;Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Mg];Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Lui;Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKgu;Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjJoi;Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerIu:Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression nAT n.Vui - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lUgu - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjToi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUSgG;Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg ;Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenQgy;Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Pg;Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l^gu=Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU]gG - 2.4.65-3h- EA4-90: Update to 65 propery\g  - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten[gy - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Zg - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Yu% - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnXgy - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Wg] - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yeg =Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatendgy=Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;cg=Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) bu%=Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnagy=Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64``g]=Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module._ui=Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) G&R lu%>Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnkgy>Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]>Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.iui>Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhgu>Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^gqO=Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUfgG=Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper 7AT87 tu%?Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnsgy?Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]?Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^qqO>Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUpgG>Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyog >Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenngy>Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;mg>Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) AT^yqO?Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUxgG?Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properywg ?Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgy?Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ug?Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) U1Ul}gu@Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj|oi@Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler{u?Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCzu?Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) er+V:eDL c6fd5a9781e7fe7bee6d634690fc68244132c06954aa404f73169c2d0c86efefDK e7ae983ca6060b3c1a964045ee4979fe364d1b3ca2671a9e6879852575709f22DJ 1023d16648aa7fe3f362e8a7524efbf5544f7e23d22a5693dd84f19fc7300270DI 2711b21923df087ef1a92ec7adf4744e59a0a7c86513e4e27e9771a3fa475c1cDH dbd8e890bcc9291d356eb067ba222c0c005abe2c214d25b14876bde304e52c56DG a31cf90de05bda57413827d0a8b58be96525ab3c1b5204cc686ebb3e0cfa9471DF ce01e44121f0691d28ce2a2d88d4d896418bd122e2a06b9c60b7ef868be7440fDE 54bf3af6f64555cc846b784ddb916c1883b394770093c5d006c3ed5efc41dd97DD 3c5b8fe2cfe1bd3fdf531a69c792a632b9be4a76e6ed6508f993d3da33cfaba5DC 839321bf7fb6a2fce4769f8db714f78910b170669ab8bebe0826b6ba02c7d4e7DB 72fc3bc80fb497ec6b2594e239f99a426384365fdaa4cd52af58ff5f25280726DA a27560d7a2a9f7c3e11033b94f0a2864e43f9151d20a37308777be04d012b525D@ 4bf6474e96bbcbe203ddff00a71c121062acf12afe8e5531adfc6a8026925295 >Nz+>yg @Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy@Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g@Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%@Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy@Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]@Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.~ui@Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F u%ACory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyADan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]ADan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiACory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguADan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiAJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgG@Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`g]BDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiBCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguBDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGADan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg ADan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyADan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gADan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +@S+lguCDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOBJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGBDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg BDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyBDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gBDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%BCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyBDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y!g CDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyCDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gCDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%CCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyCDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]CDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 7Gs$7y)g DDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten(gyDDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;'gDDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) &u%DCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn%gyDDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`$g]DDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^#qOCJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU"gGCDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xGx-uDCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC,uDCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^+qODJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU*gGDDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper O$rO;4gEDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 3u%ECory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn2gyEDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`1g]EDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.0uiECory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l/guEDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj.oiEJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn<gyFDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`;g]FDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.:uiFCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l9guFDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj8oiFJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU7gGEDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery6g EDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten5gyEDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.CuiGCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lBguGDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUAgGFDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery@g FDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten?gyFDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;>gFDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) =u%FCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^KqOGJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUJgGGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyIg GDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenHgyGDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;GgGDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Fu%GCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnEgyGDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Dg]GDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnRgyHDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;QgHDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Pu%HCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnOgyHDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ng]HDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.MuiHCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lLguHDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 7,hg7nZgyIDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;YgIDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Xu%ICory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnWgyIDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Vg]IDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^UqOHJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUTgGHDan Muey - 2.4.65-3h- EA4-90: Update to 65 properySg HDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ,C^uICory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^]qOIJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU\gGIDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery[g IDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xTxxfUJDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Ves=JBrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tdo}JJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bcUsJDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dbo]JJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21Sao;JJulian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d`[qJDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)_uICory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression Em7zEVos=KBrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tno}KJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bmUsKDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dlo]KJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21Sko;KJulian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dj[qKDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)cio[JJulian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfhoaJJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confgUKJDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilhW gW]ciou{ #)/5;AGMSY_ekqx  '.5<CJQX_fmt{9@HOV^c g n u |      & - 5 < D H O V ^ e l t y }     ! ) - 4 !< "C #K $R %Z &^ 'f (o *x + - . / 0" 1* 21 39 4@ 5H 6L 7S 8Z 9b :i ;p  @ A B C D% E- F1 G8 H@ IG JO KV L^ Mb Ni Op Px Q R T U V W X% Y, Z4 [; \C ]G ^N _S `X a^ bc cg dl ep fu 1#f1Vxs=LBrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82two}LJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bvUsLDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7duo]LJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21Sto;LJulian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81cso[KJulian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfroaKJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confqUKKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxpUKDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 ##h#to}MJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bUsMDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7do]MJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S~o;MJulian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81b}gaLDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confc|o[LJulian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf{oaLJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confzUKLDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxyULDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 er+V:eDY 789ce2472277a397eab65ce5c4c0623c59178c7a4b1e22223ec7ee523401ee42DX 764249b4504c3e67cd4ab68123ee79955fcf5d5424b6b80ffbb02655aca5840dDW 26894467e57b399dc113397cf7826515a38b78a7bf695feb8bceab0f9e6828e0DV 582914060b836436179c694a37085eb69d55da6bbe0ab276d17458d9f768927dDU 3a3f2c5ac8f7ba87522de5965aaf505fc27e829030067d95eadcfe4770244475DT d55f72b3dae3a24cb779730bd696aeb44e9c52777f6a61bd89067ecc6ed4597cDS 5717121115ae7ef7422d182bbf466f38c756fafa9c1ed48c2e6081474fc5f6bfDR fc4a23bf1bd0f0be8a1387ba59cbfb12e5593de84e12b88c63307d15b6e4bc06DQ 24854a4aafc64fbe2be7e50bbfdb5e312562451b06feb79d852a7c712713f86bDP 58e02594d70467b0f6771c689139af4942af58d7b10813f270bcbe0af03af730DO 57dc00efc7e6dbb21ecde57df5f2f46d3e8ce5f4d979eeffe789c2d10f606795DN c772604c4cb4d695cb542b3b70c1b18ac6a527c799e915922b8183b25455ef5fDM c8b670dc19c4dc5b9c4c8637b35b6254575f054622511f28ece4958a9f01c9c9 *,_b UsNDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7do]NJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21bgaMDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confco[MJulian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoaMJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUKMDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxUMDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=MBrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82 .Mdo]OJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21^qONJulian Brown - 0.7.2-38h@- EA4-96: Remove exec_code_asuserbgaNDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confco[NJulian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoaNJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf UKNDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx UNDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V s=NBrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t o}NJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 "LN^qOOJulian Brown - 0.7.2-38h@- EA4-96: Remove exec_code_asuserbgaODan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confco[OJulian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoaOJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUKODan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxUODan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=OBrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82to}OJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bUsODan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 H"o H;"gPDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) !u%PCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyPDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]PDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiPCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguPDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiPJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler QJ'Qn*gyQDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`)g]QDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.(uiQCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l'guQDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj&oiQJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU%gGPDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery$g PDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten#gyPDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Do=gD.1uiRCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l0guRDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU/gGQDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery.g QDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten-gyQDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;,gQDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +u%QCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects /*g/^9qORJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU8gGRDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery7g RDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten6gyRDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;5gRDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 4u%RCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn3gyRDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`2g]RDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module DyvDn@gySDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;?gSDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) >u%SCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn=gySDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`<g]SDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.;uiSCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l:guSDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs /*da/nHgyTDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;GgTDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Fu%TCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnEgyTDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Dg]TDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^CqOSJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUBgGSDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyAg SDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update *CLuTCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^KqOTJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUJgGTDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyIg TDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update w  Su%UCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnRgyUDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Qg]UDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.PuiUCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lOguUDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjNoiUJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerMuTCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression g@Qg.ZuiVCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lYguVDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjXoiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUWgGUDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyVg UDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenUgyUDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;TgUDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) !*g!lbguWDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUagGVDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery`g VDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten_gyVDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;^gVDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ]u%VCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn\gyVDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`[g]VDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module 7Mw&7yig WDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenhgyWDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ggWDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) fu%WCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnegyWDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`dg]WDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.cuiWCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) E"L pu%XCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnogyXDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ng]XDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.muiXCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)llguXDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^kqOWJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUjgGWDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper /@Q2/ xu%YCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnwgyYDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`vg]YDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^uqOXJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUtgGXDan Muey - 2.4.65-3h- EA4-90: Update to 65 properysg XDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenrgyXDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;qgXDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @Q^}qOYJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU|gGYDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery{g YDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenzgyYDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ygYDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Q/QlguZDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiZJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandleruYCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC~uYCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) er+V:eDf f2c482198f4b5475f7a20928668feed6d1aca64ac5074f79a4cbf9dafdabe0d2De 047c82b2fead6284db211d0879f0aa8f22a11505b8e3947008cb68bdd00db041Dd 7fbbea49ec1839e2bf86b43ed92d3c2b25777eeea144bd24992f3c9279967827Dc 7ab5040cf298f87ca9df9d5d66d99f6a6810666c3e5633bd418b8fb3caa8247eDb 496fb0577f72980e84ecbc8038be0d0a6a6b9e01870da0808a6a2dde75b2d331Da bb3241599fabba08788cd308724a1b5c7d06bd6c27339a5840404be2fb5fc73fD` 1192487c703ccf9cdd3a23721e9a466b11083f13396f0686eefb5810bca125abD_ d0fdef01e41dc3d71acbbeb33daea27e51f3ba4b41c2e70318cd2a82fb2b0f19D^ bda80baef3c9f38d993ee565921b6f5b2691f26ed4603a8a0b5de597ee2c92adD] 895b38b49848c485f76b87a395c81842b662770df072d42f748b060e8975644fD\ e3df203fcd8bdb5dd8c72a0024a92c9844d1569596cec3cc002e205a6a0aaddbD[ 9bdd2e3dc276fc0401597767b37efb030d118588a0709bfda044470341ecffa2DZ 38f51fa344c2ecf96bd06de8c9f31a96fa9defa415bcd6cee2787c6c33af0b72 7Mw&7yg ZDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyZDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gZDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%ZCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyZDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]ZDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiZCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 9@ u%[Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy[Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g][Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. ui[Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu[Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oi[Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU gGZDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper q@Qq`g]\Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui\Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu\Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgG[Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg [Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy[Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g[Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) #=N#lgu]Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qO\Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG\Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg \Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy\Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g\Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%\Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy\Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 7Mw&7y%g ]Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten$gy]Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;#g]Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) "u%]Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn!gy]Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui]Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) /Eo/y-g ^Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten,gy^Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;+g^Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) *u%^Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn)gy^Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`(g]^Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^'qO]Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU&gG]Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper tEt1u^Cory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionC0u^Cory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^/qO^Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU.gG^Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper H"o H;8g_Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 7u%_Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn6gy_Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`5g]_Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.4ui_Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3gu_Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oi_Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler QJ'Qn@gy`Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`?g]`Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.>ui`Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l=gu`Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj<oi`Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU;gG_Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery:g _Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten9gy_Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Do=gD.GuiaCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lFguaDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUEgG`Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyDg `Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenCgy`Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Bg`Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Au%`Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects /*g/^OqOaJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUNgGaDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyMg aDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenLgyaDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;KgaDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ju%aCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnIgyaDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Hg]aDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module DyvDnVgybDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;UgbDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Tu%bCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnSgybDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Rg]bDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.QuibCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lPgubDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs /*da/n^gycDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;]gcDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) \u%cCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn[gycDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Zg]cDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^YqObJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUXgGbDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyWg bDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update *CbucCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^aqOcJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU`gGcDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery_g cDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update w  iu%dCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnhgydDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`gg]dDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.fuidCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)legudDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjdoidJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlercucCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regression g@Qg.puieCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)logueDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjnoieJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUmgGdDan Muey - 2.4.65-3h- EA4-90: Update to 65 properylg dDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenkgydDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;jgdDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) !*g!lxgufDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUwgGeDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyvg eDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenugyeDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;tgeDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) su%eCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnrgyeDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`qg]eDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module 7Mw&7yg fDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten~gyfDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;}gfDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) |u%fCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn{gyfDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`zg]fDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.yuifCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) E"L u%gCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngygDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]gDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uigCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgugDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^qOfJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGfDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eDs 183695c1d6953a5414bd0a55e32136401d6baf5c3daf927f1ac7ff592affb77bDr e416ed8cf66ed0d25e11f14f1af0f9e04cffa90a179f32e85fa8b25da9cd110fDq 002a1a66e1045e9e3e1d22c7c310e47ca68e04b9913ff60838fbebdc892df3c8Dp ce30aa2ff74f156d17e4b9dac46f98d848bbb1be533ba5949f20f310c0222b36Do ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3Dn a0be2a90c3137e5acf23dcc5b7861e87e3937f82ac5afda90286c3ad6f0bc609Dm a55f369e48497be0ad2ac625215e1c9baa84838d220a9cecab7d6b9f2803b31dDl bc61760839892aaaf7a36f723d7aed89f43a49c61b5fd34ddf9aa230f6e608dcDk 2be0c859ec5e9c6e2ddf8ae36891f81f06a77e683f759504213a58f4f7fc695eDj e477ee14c1e219cc819bf0879533836cf142a64d00293e1fa1e7d3348e60a31bDi 757af99100967a0fa73a0468ccee305b1f2aad48bcf45f6af7a44f542ad94fc5Dh 285ab5682e2b69459ca0d8e30156cd5a73d698e96b7a251a82dd9185835d9bb6Dg 029ace39051f7e2bf561c985bc818a7e7b397a0243613e83a0ed097c1fd47cbb /@Q2/ u%hCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyhDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]hDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^ qOgJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGgDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g gDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengygDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ggDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @Q^qOhJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGhDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg hDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyhDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ghDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Q/QlguiDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandleruhCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCuhCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200) 7Mw&7yg iDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyiDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;giDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%iCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyiDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]iDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) 9@ %u%jCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn$gyjDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`#g]jDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module."uijCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!gujDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oijJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGiDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper q@Qq`,g]kDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.+uikCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l*gukDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU)gGjDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery(g jDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten'gyjDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;&gjDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) #=N#l4gulDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs^3qOkJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU2gGkDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery1g kDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten0gykDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;/gkDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) .u%kCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn-gykDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 7Mw&7y;g lDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten:gylDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;9glDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 8u%lCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn7gylDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`6g]lDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.5uilCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) /Eo/yCg mDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenBgymDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;AgmDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @u%mCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn?gymDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`>g]mDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module^=qOlJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU<gGlDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper tEtGumCory McIntire - 2.4.66-2i6- EA-13281: Backport mod_md v2.6.7 fix for MDStapleOthers regressionCFumCory McIntire - 2.4.66-1i1w- EA-13281: Update ea-apache24 from v2.4.65 to v2.4.66 - low: Apache HTTP Server: mod_md (ACME), unintended retry intervals (CVE-2025-55753) - low: Apache HTTP Server: Server Side Includes adds query string to #exec cmd=... (CVE-2025-58098) - moderate: Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF (CVE-2025-59775) - low: Apache HTTP Server: CGI environment variable override (CVE-2025-65082) - moderate: Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo (CVE-2025-66200)^EqOmJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUDgGmDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper g sNm}nJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pMW nTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZLWanTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_KmUnJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QJm9nJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nIYnDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kHWnTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE b CbnSYoDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kRWoTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`Q_enCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`P_enCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pOW nTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) HvsXm}oJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pWW oTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZVWaoTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_UmUoJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QTm9oJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8  C|_^mUpJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q]m9pJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n\YpDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`[_eoCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`Z_eoCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pYW oTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) ^.^`c_epCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pbW pTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sam}pJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p`W pTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ_WapTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 @@Qgm9qJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nfYqDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)e_CpCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`d_epCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 _?T_plW qTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)skm}qJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pjW qTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZiWaqTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_hmUqJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 N8NQpm9rJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8o_CqCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`n_eqCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`m_eqCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 _?T_puW rTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)stm}rJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9psW rTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZrWarTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_qmUrJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 282myskrCory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6x_CrCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`w_erCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`v_erCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 Hvs~m}sJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p}W sTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ|WasTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_{mUsJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qzm9sJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8 C C`_esCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_esCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW sTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) =k=__ctCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0V_QtCory McIntire - 1.6.5-1\d- EA-8225: Update to version 1.6.5msksCory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6_CsCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner er+V:eD de831a1cf25891381e53a5fae65599200c4e1914cd4727df4cbc5f68e8fcea75D 20d5a2d4862f5b7babb3b44f23e8821c118f7130729b74789f35136cd685acf7D~ d1a1de22f6a56e07be475a1c89b9f8d69e61ef03313fea20e4d6ff2b3b333818D} 10a79de2c4d7311ad33fd972ea047f029cd038321613b1bada36beb810c316f7D| e3bc5e7f2fbe650cb2912b904c7a3363dfc236c20f71a26461419375cbc53f83D{ e4d342c9ddf28f61398127bb4b99dcca30d319633f1ddcd00acfc1eab0cd43b1Dz 57b89e16daddb7d7c83b1a33f09a321f2deb9b9bfb9de70fa2da92302fd7430cDy 9c17b02fa04ce3a58eb2d492a4586d7c24c6d74ac5778ed7d4689200db284a13Dx fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501Dw 287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3Dv 5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0Du b3872698e03af9bcaba922dfc5f8442a4c2d04d71481e2adc3f30caa6a2d66caDt 65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abef g s m}tJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p W tTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ WatTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_ mUtJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9tJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYtDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kWtTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE r 9rQm9uJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYuDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kWuTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE__cuCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0p W tTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) _?T_pW uTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}uJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW uTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWauTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUuJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 -f1sm}vJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW vTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWavTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUvJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9vJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYvDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kWvTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`_euCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 b Cbn#YwDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k"WwTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`!_evCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4` _evCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW vTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) Hvs(m}wJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p'W wTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ&WawTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_%mUwJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q$m9wJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8 b Cbn-YxDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k,WxTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`+_ewCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`*_ewCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p)W wTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) Hvs2m}xJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p1W xTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ0WaxTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_/mUxJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q.m9xJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8  C|_8mUyJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q7m9yJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n6YyDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`5_exCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`4_exCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p3W xTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) ^.^`=_eyCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p<W yTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s;m}yJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p:W yTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ9WayTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 @@QAm9zJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n@YzDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)?_CyCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`>_eyCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 _?T_pFW zTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sEm}zJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pDW zTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZCWazTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_BmUzJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 N8NQJm9{Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8I_CzCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`H_ezCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`G_ezCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 _?T_pOW {Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sNm}{Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pMW {Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZLWa{Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_KmU{Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 282mSsk{Cory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6R_C{Cory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`Q_e{Cory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`P_e{Cory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 HvsXm}|Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pWW |Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZVWa|Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_UmU|Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QTm9|Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8 C C`[_e|Cory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`Z_e|Cory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pYW |Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) ;k;e_gg}Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR^gA}Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1m]sk|Cory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6\_C|Cory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner l~nDlkgok}Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsefma}Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_emU}Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WdmE}Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hcW}}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nbY}Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)agM}Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~`g}Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. rw>reoma~Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_nmU~Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmmE~Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hlW}~Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nkY~Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)jgM~Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ig~Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ehgg~Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly hcxhnuYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)tgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~sgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.erggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)qW}~Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kpok~Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs N9mN~|gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.){W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kzokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseymaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_xmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WwmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hvW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 b)]kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n~YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)}gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. LJ*Lh W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. er+V:eD  f2f44368c70d57bab59e7ebaa151cfa9efa9f3eaca594f39bd2be5acb71d56d7D  f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05D  6541d34df825848c4796b7765ae79b382bbbd1bdb79494fd61e5ff191d4cc1dcD  3f4d1ddc31f96b0f29e158c34449cf44872ecb713d6c4a92f78528bd67c657a1D  798021c9ec12fb1fb55be14699775024b2d86487458476acac271ef754ce4c9aD 9f337339b66aa8d2b45cb65df724d33519bea7c71ebc21f68e922438b0712835D 2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26bD 8f920faa99a60c28555b8402b8b761f6d378c892bd1411fcf2329d881dc526f4D 9f8b3394b5342383551899d3873f0d8522c1474e1db5a6bee4066584d7c2f84dD c993d730f6e92816a9e5986553e1fdc0472cdb1042505c6f60858b7a103d1c7dD 6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8D d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960dbD b518269ba745b97a72f1749bee0ea6819f54077a6221684ea1a4e2ab1915fd77 ^Bj<^RgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 rw>remaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly f+avfn YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs 9p=)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~(gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e'ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR&gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p%i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb$[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_#mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W"mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h!W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 i"dyin1YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)0gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~/gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e.ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_-mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W,mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h+W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n*YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mge8ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)7W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k6okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse5maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_4mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W3mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h2W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlk@okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse?maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_>mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W=mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h<W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n;YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583):gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~9gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |nFYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)EgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~DgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eCggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRBgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)AW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. u9muNgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~MgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eLggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykKokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseJmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ImUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WHmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hGW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 ^"d^)UW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kTokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseSmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_RmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WQmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hPW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nOYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) rw>re]maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_\mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W[mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hZW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)XgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~WgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eVggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly ecCehcW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nbYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)agMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~`gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)_W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k^okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs 2Bj<2~jgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.isBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)hW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kgokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsefmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_emUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WdmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 b)]kqokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsepmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_omUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WnmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hmW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nlYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ h~ i j l m n o p# q( r- s2 t8 u= vA wF xJ yO zS {X |[ }_ ~g o u |    ) 1 8 @ F N U ] c j q w     " ( 0 8 > E L T Z b j p w ~    " ) 0 8 > F N T [ b j p x    " * Á2 ā8 Ł? ƁF ǁN ȁU Ɂ^ ʁh ́r ́| ΁ ρ Ё kJ kwgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~vgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.euggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRtgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1ssBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)rW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. "d#~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e~ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyk}okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse|maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_{mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WzmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hyW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nxYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) b)]kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. kiIkh W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. er+V:eD 9666e9bcc973dc5550b70c4595541fc462969f4dc6327977e21235bf2ec4d496D c7473471bb2e66cbcdc0f9e3758b5341ae6c3b33361d90ee4d3fd24f10081a96D 14cc5f44ea08d9165f84500da86624c5d2bef43d2a4c339d2e0a5bd2e1cbbe5dD e633b41453dd46f637298d104ba25dd951e52d1eafeaba5b3d3e6699f2fe94e4D d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25D b3b5a3c08a3f3eda79cda656a4fe341b2b98f83f86ec1171a199dccb0e68ff31D 347b2dcb7f1d7c9965398971f656513ab2ea8fc0e2323a6318d4624591dbcf5dD 6f784d7f69f8f679878593e28ffc63023d5b948e6f13cee0bdcf73403d5e19c2D b2124246341bbb6039a09902a3ea9a96d69c6d8f046d57931db2b308207963e5D 61efbec6662dbcb0e68b03960eb608ead42826f30aac2d502320b4f5469ef0cbD bed9bd52bd0c329d349c212e6cd19d9815fde1c40a57c135324c53831878dadbD e851617becc103acf36c472abcc9213e0aee042a623b361cae90adda96057569D db783c7b7dcfd5aeb7399817855949e92d5fae052c43d76ac88b139cba049d63 Bj<gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 ^"d^)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) SxXzSe"maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_!mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems c~(gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e'ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR&gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1%sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)$W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k#okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs b)]e0ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyk/okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse.maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_-mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W,mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h+W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n*YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583))gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. l~nDlk8okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse7maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_6mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W5mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h4W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n3YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)2gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~1gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkh>W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n=YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)<gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~;gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e:ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)9W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. Bj<EgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~DgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)CW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kBokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseAmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_@mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W?mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 ^"d^)LW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kKokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseJmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ImUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WHmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hGW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nFYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) SxXzSeTmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_SmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WRmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hQW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nPYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)OgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~NgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.MsBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems c~ZgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eYggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRXgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1WsBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)VW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kUokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs b)]ebggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykaokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse`maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9__mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W^mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h]W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n\YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)[gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. l~nDlkjokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseimaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_hmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WgmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hfW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11neYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)dgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~cgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhpW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11noYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ngMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~mgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.elggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)kW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. Bj<wgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~vgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)uW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.ktokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsesmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_rmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WqmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 ^"d^)~W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k}okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse|maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_{mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WzmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hyW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nxYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) SxXzSemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems c~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs er+V:eD' 9db61d6c7be656985a0345c149cbae457732903c2f3d6c085eb0dd875751904aD& 78393f03c784255d08fd9d4b45026e2b141ee36d6347624fec4749812c2b7f94D% dc1398e9acc3dd075051c8a76aaf8b1570e1ea9b0000afe40b5dc0d787f2fc2aD$ e02425fdcab6578131961b3f18a7c0a928bb634e13916a8ede745f5b68879c26D# dd2604151714286270896613a85de1c711e77165aaab4ad4bd5892a4a4c007ffD" 9b1cebe3c5f1bc2b9013138c827565ef29bc63aeefccb8776f5abae7c5a8af52D! bebf9c8add42de9474e6983b9fce727717bc0feaccd3f0db375667c2f45378f9D  8d8aaa47518c17d4c4ca6f0b3505a489a6e5c11052821b21c8c01a163392feabD d8dbd6cf54de58001ea1cdd9c27eb0c39ad16edbb7540ffe336f7757da28c50aD 8dd59540c5db6eb99323ad05c47bea12c4acd57ceb339e4bfc62d65fd3960fd2D 1a462a0296e3cd941e34130021281397fe70e98001e3944150861cf45a8c7c94D ce72b7e8cb0b00918a05a3a0d1444efb0cb1bfac23f51abcbcc04197aad68789D aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2 b)]eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. l~nDlkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkh"W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n!YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. Bj<)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~(gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)'W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k&okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse%maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_$mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W#mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 ^"d^)0W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k/okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse.maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_-mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W,mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h+W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n*YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) SxXzSe8maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_7mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W6mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h5W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n4YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)3gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~2gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.1sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems c~>gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e=ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR<gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1;sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems):W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k9okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs b)]eFggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykEokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseDmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_CmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WBmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hAW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n@YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)?gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. l~nDlkNokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseMmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_LmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WKmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hJW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nIYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)HgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~GgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhTW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nSYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)RgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~QgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ePggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)OW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. Bj<[gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ZgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)YW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kXokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseWmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_VmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WUmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 ^"d^)bW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kaokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse`maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9__mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W^mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h]W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n\YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) SxXzSejmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_imUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WhmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hgW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nfYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)egMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~dgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.csBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems c~pgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eoggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRngARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1msBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)lW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs b)]exggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykwokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsevmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_umUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WtmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hsW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nrYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)qgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. l~nDlkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_~mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W}mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h|W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n{YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)zgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ygRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. Bj< gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.) W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 er+V:eD4 a71d8c8a091da88918f3a5bbc2227601f6f044b5083aeb33f023bd444175ce15D3 a81a837853e6c360b9932dc65cc9ea345f917a6e10e986924107e0cdd54b5733D2 3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005fD1 a2bbe08afd8903d948e726515f696300f596ac7ccc584d174a508c0fb1644ffaD0 6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdD/ ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153D. cd91af21f46a82f2df722d563309d0a4b59b0dcc5890b27753c0953f65159e49D- 5e21ef99b9954539cd13d882a86b0f750d902cd6feb9ece4c79beb6bba1dc969D, 23f524a2b769bba96436dc169f6be5baa4b573c65de65251a97bbadda9e932d7D+ ed5e2de6f56fbc760b1a982ba1a296a2fbad241b98d8484f382949695f459e40D* c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a5D) 9b3b5b2be46d1811f503dfe93c3d1abd3fad570ce20af4fcf9a808b32430b8d6D( b923eb483a061387b7d01aa3b37db919ced1a95998d26dd38cfcca3b2982c1f8 ^"d^)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) SxXzSemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems c~"gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e!ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs b)]e*ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyk)okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse(maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_'mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W&mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h%W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n$YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)#gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. l~nDlk2okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse1maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_0mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W/mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h.W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n-YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583),gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~+gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkh8W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n7YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)6gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~5gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e4ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)3W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. Bj<?gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~>gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)=W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k<okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse;maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_:mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W9mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 ^"d^)FW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kEokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseDmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_CmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WBmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hAW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n@YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) SxXzSeNmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_MmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WLmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hKW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nJYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)IgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~HgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.GsBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems XcXHUe/Remi Collet - 20161029-1YB@- initial packagefT]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}SgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).HRe/Remi Collet - 20161029-1YB@- initial packageQsBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)PW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kOokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs LHLW^S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f]]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}\gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H[e/Remi Collet - 20161029-1YB@- initial packagefZ]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}YgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).HXe/Remi Collet - 20161029-1YB@- initial packagefW]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}VgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845). rJH(rfhgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HgSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWfS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WemEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fdgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HcSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWbS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WamEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f`giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H_SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URL er+V:eDA 39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abcD@ 81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2D? 6942603c92a46c94e56f9396a3685a6c0bfe9da6677ffcd3cfbed8b7d4ace051D> 85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908D= fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301D< 118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220D; 7b4854de91582e51ae941217c7cb3b5b46657d844d8bf3eebc2c0f9a0402c7b3D: d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfD9 43da8210171b73ffd34e9705b5c2253932e2a66d861545b602c736fe3513e3efD8 acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219D7 c710f7a3da090e066223e0cb6ea14ad84a7ec870b85e2f29d64890a19d627bfaD6 91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950D5 0c796f9743b7f7eb4d8d5ae828d4e77394df3c3f0cbef28b626ebb0032f247ae nH7$nfrgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HqSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWpS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YoW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WnmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fmgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HlSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWkS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YjW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WimEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 \H=x\W|S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`{mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYzW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WymEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fxgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HwSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWvS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`umWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYtW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WsmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 &J9(r&HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f~giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H}SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URL a;*rafgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. pH75pWmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 nY7&nY%W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W$mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f#giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H"SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW!S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 er+V:eDN c8843ad8ff9c74526a1a6dc01dcc3e8cf1e3bbc4a2ee9baec5f00520497bcbb5DM 7c16c2c8731a7a7db02a547a2dcfa4abc11c8ea8a73bf90100d65a29c9f24f32DL d7babd90d9d145b53c468146586004eaa56c23b5a2b9d86de1b32bb11836e194DK 3af84bb51ea40914612ccae8af88cfe61f074d29861654baa1ca36797207d24bDJ f9cddec09bca5bc87033e070bd062517442a145b9625da088e2a5a0ac5bf9333DI 0159141953b62b7f62beea9319dd1b461557d6a2380642d40a57e59432af6c04DH 0aea38b71520760f17803fb2987b51abe19697d9dae1a51cefc7b2c86758b5f2DG 45b7408949285a48320083b38c6ec68aabd91a0e8ee4c5309e110f8be95a612cDF 9ac14ce2d68966b138e4886851595989c204728a7f961cb8b91825be1a7f1153DE f0d986cb1b5ada1fcc706a28affb221b5f1265c67624a694c8cc0e8a7c0a229dDD fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01DC 71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dDB 188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938d gY7x,gW/mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f.giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H-SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW,S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`+mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY*W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W)mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f(giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H'SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW&S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 >?Pk >i8w_Chris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifestZ7eSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^6oQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesb5oYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{4eDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`p3wmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuw2w{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.`1mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY0W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9 T=@xTUAo?Julian Brown - 1.0-112h- EA4-54: Update manifesti@w_Chris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifestZ?eSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^>oQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesb=oYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{<eDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`z;eDan Muey - 1.0-114iS@- EA4-156: Remove wappspector dep as its moving to update gathererf:s]Brian Mendoza - 1.0-113h@- EA4-112: Add ea-wappspector dependencyU9o?Julian Brown - 1.0-112h- EA4-54: Update manifest 8Je8iJw_Chris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifestZIeSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^HoQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesbGoYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{FeDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`YEeQDan Muey - 1.0-116i"@- EA4-205: Add PHP 8.5 to manifestmDeyDan Muey - 1.0-115i@- EA4-94: Update ea4 manifest for mod-passenger on A10zCeDan Muey - 1.0-114iS@- EA4-156: Remove wappspector dep as its moving to update gathererfBs]Brian Mendoza - 1.0-113h@- EA4-112: Add ea-wappspector dependency k=N1kUSo?Julian Brown - 1.0-112h- EA4-54: Update manifestiRw_Chris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifestZQeSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^PoQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesYOeQDan Muey - 1.0-116i"@- EA4-205: Add PHP 8.5 to manifestmNeyDan Muey - 1.0-115i@- EA4-94: Update ea4 manifest for mod-passenger on A10zMeDan Muey - 1.0-114iS@- EA4-156: Remove wappspector dep as its moving to update gathererfLs]Brian Mendoza - 1.0-113h@- EA4-112: Add ea-wappspector dependencyUKo?Julian Brown - 1.0-112h- EA4-54: Update manifest JZg[_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gZ_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3Ye#Dan Muey - 1.0-118i1w- EA4-213: Add wappspector dep back to avoid it getting removed erroneouslydXwUHeekyoung Park - 1.0-117i1w- EA4-212: Update default PHP to 8.2YWeQDan Muey - 1.0-116i"@- EA4-205: Add PHP 8.5 to manifestmVeyDan Muey - 1.0-115i@- EA4-94: Update ea4 manifest for mod-passenger on A10zUeDan Muey - 1.0-114iS@- EA4-156: Remove wappspector dep as its moving to update gathererfTs]Brian Mendoza - 1.0-113h@- EA4-112: Add ea-wappspector dependency v*J`vqcssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qbssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qassCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4q`ssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2q_ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g^_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g]_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g\_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5 *TtqkssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4qjssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qissCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gh_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gg_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gf_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5ge_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gd_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3 @jqsssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qrssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gq_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gp_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6go_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gn_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4qmssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qlssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5 v,Vvq{ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gz_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gy_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gx_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5qwssCory McIntire - 1.5.8-1i@- EA-13247: Update ea-freetds from v1.5.6 to v1.5.8qvssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qussCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qtssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4 !,B!;iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition]WgDan Muey - 1.00.27-1X@- EA-6137: Update ea-freetds from 0.91 to 1.0qssCory McIntire - 1.5.9-1i- EA-13265: Update ea-freetds from v1.5.8 to v1.5.9qssCory McIntire - 1.5.8-1i@- EA-13247: Update ea-freetds from v1.5.6 to v1.5.8qssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6q~ssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5q}ssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4q|ssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2 h]syh kMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m c{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a ]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides X<RXa]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides; iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition] WgDan Muey - 1.00.27-1X@- EA-6137: Update ea-freetds from 0.91 to 1.0 /(c!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definitionkMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements. er+V:eD[ e4e4651c067c3d5687d43ddde9c49781d0694db5fbc3321860f12c6b283602efDZ 8f0aa83e4ea1f30846d19d262c8b4ec1765b87aed12e6cf62e79c89c443f382bDY 0ca28e2b6fff8d6d114ba3c4c38fe0c4af39e175e5a72fa9bad3a604b86fde66DX 5f19aa6f30eb057eb9beb7af56e106d4e30d03650cc6947b1cc6a78e39314883DW 21db43ac4b1d9a711f96a15fd9df7e0e179fbbba6375aaf1fc72f108d5fb5bbeDV fba454f366476daf8ee947a0aabbd33d1d90a20eb0764ea38b177395fd0ea489DU 47dde37c65268ec8f94c120e5011ec8c973804126ed52c989ffb27b14a0a140fDT dddad17acd7f59a99a498208cb361815b91345d2926a9f49a59bcec77876ecafDS c30b61fb780333676b27a268d596b8b96816457e7f0edb4c48fc10429822958cDR 2e919102d53272c2cbb5b0bb77683ad6e6be0eece76dc8d68272fd73d03612f5DQ 6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5cDP 9bd05722920e9d33f832276f2dba9061c2d2edc775736cc9d41373e94522319fDO d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8 7k7E"W7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSV!u;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides; iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definitionW_SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6kMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov V VV*u;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb providesW)_SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6(kMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m'c{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a&]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object%c?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov$c!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`#caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needs gS8bgW2_SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.61kMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m0c{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a/]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object.c?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov-c!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`,caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsE+W7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLS #Mwq:ssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2q9ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g8_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g7_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g6_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g5_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g4_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3n3YDaniel Muey - 1.1.6-2]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) 6`gB_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gA_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g@_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g?_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g>_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3q=ssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6q<ssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5q;ssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4 v,LvgJ_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gI_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gH_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4qGssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qFssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qEssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4qDssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qCssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1 l 6LlgR_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5qQssCory McIntire - 1.5.8-1i@- EA-13247: Update ea-freetds from v1.5.6 to v1.5.8qPssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qOssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qNssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4qMssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qLssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gK_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9 l*@VlqZssCory McIntire - 1.5.8-1i@- EA-13247: Update ea-freetds from v1.5.6 to v1.5.8qYssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qXssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qWssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4qVssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qUssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gT_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gS_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6  JtqbssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qassCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g`_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g__sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g^_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g]_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g\_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3q[ssCory McIntire - 1.5.9-1i- EA-13265: Update ea-freetds from v1.5.8 to v1.5.9 6`gj_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gi_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gh_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gg_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gf_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3qessCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qdssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qcssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4 v,Lvgr_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gq_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gp_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4qossCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qnssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qmssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4qlssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qkssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1 l 6Llgz_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5qyssCory McIntire - 1.5.8-1i@- EA-13247: Update ea-freetds from v1.5.6 to v1.5.8qxssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qwssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qvssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4qussCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qtssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gs_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9 l*@VlqssCory McIntire - 1.5.8-1i@- EA-13247: Update ea-freetds from v1.5.6 to v1.5.8qssCory McIntire - 1.5.6-1h@- EA-13113: Update ea-freetds from v1.5.5 to v1.5.6qssCory McIntire - 1.5.5-1h@- EA-13084: Update ea-freetds from v1.5.4 to v1.5.5qssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4q~ssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2q}ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g|_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g{_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 P?TP} gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H e/Remi Collet - 20161029-1YB@- initial packagef ]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/Remi Collet - 20161029-1YB@- initial packagef]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/Remi Collet - 20161029-1YB@- initial packageqssCory McIntire - 1.5.9-1i- EA-13265: Update ea-freetds from v1.5.8 to v1.5.9 er+V:eDh 6bb0c5dfd637f21a0a8d03b6ddfe17b5e010306bf8f7de771b22aa8df0d9d5f8Dg 7049defb20f5b6ae2e4a438718a37d83cd5f450042edcdb96ae66fecbf7c4c24Df 6e7b9a9e979cf0dd9eea24569bcebce3fc0e46e506fb6248c703f9ea2419b4a0De f5171b1b9d1d61d342bed2b922f458b7872a9660c2e4ba485b254d7d2c415a5cDd b4eef7b5693ea980f75a700e9adb1d4287cd9830ad4677c9a784d23a9810964fDc 647c6abc05fb882f72b517efc7ec067c7c083613dae2b668d233c1d247f27a03Db 8ec71a0d540a73fbdbe4720577b0df88aa925a5b5a56b295ad5dd4b6aff8ccbdDa 1f4abff7d5b5b644e83bcd61f7a543e0acc819d0e0dbaefc050642b172f5ba02D` e1242592232cc3917b03a71ff1a2b65e14b5731220f621868fcd76d66138e77aD_ 63e291bb6727fc33ed1c8807152990bc990b70095bcc76c0b1926e6a71a1a5f8D^ d75c9885a5b2b14ee0297fffa4ae445a35b351285c108610e411f993a3a3fb3fD] da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ffD\ 65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a34 yJ_yaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadUo?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildUo?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial Buildf]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H e/Remi Collet - 20161029-1YB@- initial packagef ]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4 uEutuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Su3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1 DpZD&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLStuwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0uGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopiu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSL [i"u_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt!uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak ^?6&(amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg'aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1&aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS"%uQCory McIntire - 8.16.0-1hh@- EA-13099: Update ea-libcurl from v8.15.0 to v8.16.0 - CVE-2025-10148: predictable WebSocket maskt$uwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0#uGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loop [i,u_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt+uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S*u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow )aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak ^? 1aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&0amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry"/uQCory McIntire - 8.16.0-1hh@- EA-13099: Update ea-libcurl from v8.15.0 to v8.16.0 - CVE-2025-10148: predictable WebSocket maskt.uwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0-uGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loop (0B(t6uwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.05uGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopi4u_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt3uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S2u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow YX$g<aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1;aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS:_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread9uCory McIntire - 8.17.0-2i@- EA-13258: Fix CentOS 7 build by adding libssh2 compatibility patcht8uwCory McIntire - 8.17.0-1iv- EA-13258: Update ea-libcurl from v8.16.0 to v8.17.0"7uQCory McIntire - 8.16.0-1hh@- EA-13099: Update ea-libcurl from v8.15.0 to v8.16.0 - CVE-2025-10148: predictable WebSocket mask UXt@uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S?u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow >aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&=amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry DpZD&FamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygEaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1DaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLStCuwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0BuGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopiAu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSL [iJu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtIuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1SHu3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow GaaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak ^?6&PamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygOaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1NaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS"MuQCory McIntire - 8.16.0-1hh@- EA-13099: Update ea-libcurl from v8.15.0 to v8.16.0 - CVE-2025-10148: predictable WebSocket masktLuwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0KuGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loop [iTu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtSuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1SRu3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow QaaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leakbR ;RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ Ӂ/ ԁ8 ՁA ցJ ׁS ؁[ فc ځk ہs ܁{ ݁ ށ ߁  ⁉" ぉ* 䁉2 偉: 恉B 灉J 聉R 遉Z ꁉb 끉j 쁉r 큉z      " ( , 1 6 < @ F J P T Y ^ f o w     # * . / 4 8 9 > A F J K P T Y ^ c h m s {  ! " # $ % &$ ') (. )1 *6 ,: -; .@ /D 0E 1J 2M 3R 4V 5W 6\ 7` 8e 9j :o ^? YaaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&XamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry"WuQCory McIntire - 8.16.0-1hh@- EA-13099: Update ea-libcurl from v8.15.0 to v8.16.0 - CVE-2025-10148: predictable WebSocket masktVuwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0UuGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loop (0B(t^uwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0]uGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopi\u_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt[uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1SZu3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow 6YX86jfmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1e]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`d]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[cgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YbkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationauCory McIntire - 8.17.0-2i@- EA-13258: Fix CentOS 7 build by adding libssh2 compatibility patcht`uwCory McIntire - 8.17.0-1iv- EA-13258: Update ea-libcurl from v8.16.0 to v8.17.0"_uQCory McIntire - 8.16.0-1hh@- EA-13099: Update ea-libcurl from v8.15.0 to v8.16.0 - CVE-2025-10148: predictable WebSocket mask 0*ge0[ogSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YnkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationumkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljlmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1k]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`j]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[igSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YhkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationugkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDu 32f3bd5050da52e6cee277641217aa506da9fcd05fb6fd0f43922bfe47097fb0Dt f5a0fa06567f46c956d127f51eb0a147c291b5baa2c9e4fd37fb5401aec87cf0Ds 42b44c51210fbbb5b1ddde816f1427818edd564d6fcd54faa540bb19cba61c32Dr efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9Dq 3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ffDp 561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4Do ca3b16743fc5cd245f0aad11fd3e61cf47d82e3ccd9fb00c470c4a571e58e950Dn 190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578Dm 87fdc701052a3220495ac8b59d2ff93918dcd19c98e54d10c6050f8736ead69cDl 8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c972419416Dk 9bc506b8cd36afff78334c69729289f795252fab1b6d2b4781fa4de25e404a43Dj c59a9474c60b775c242d829b8b36a9bb352b48a8dfa0aa165eca70b5017f0889Di 0f2711a04ef8944d167a2b0baa1dab8d408db5596b0061abfac499b29b471924 !Z`w]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[vgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YukKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationftcmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1uskJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljrmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1q]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`p]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1 -lM-YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[~gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y}kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationm|qmCory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1f{cmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1uzkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljymkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1x]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly i=,i` ]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8 *lLJ*`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationjmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly` ]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[ gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation ]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly cl(ecjmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationukJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly %*ge%Y#kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationf"cmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1u!kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationukJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil =;Xm*qmCory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1f)cmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1u(kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj'mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1&]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`%]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[$gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8  P.MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD-7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util,KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p+OAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added /iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e4UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi 3]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU2WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named1WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.0ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ er+V:eD d921cac499ba87c43a33ddef78f83f31bcc986323f49411b81fdc7eb4a6be184D 1a48f0b0656322c4bd0d3eceb615cdcd06e6f2481e356fb15a2582f2fd570e5eD 45c5d99ce8133596d2aef584e375d7cbe533ddf9b44fe8189d3a89fda46974c7D 1d95b652eca5d64bab546397d28178a689b65b86fe0e406f21eee633de9af943D~ b586235ca25fbd576844ef5f0048acb073b9e8a7ad8b2904e7e86a63dc31bd58D} 647c1f7c1ae564c66e04bb235bf20789ac5361a1bd9ab75f9afa78a42995a3e4D| 8b7c81ad836c9e7b6a12d40ad855a3c88f829d015a5257759e1f5763a2252974D{ 6ba93135472f69beeded0b8ddd6991d3555233aa561982da500c1b9443758f02Dz dc0bc7a032636f4eacc2d4715a71e28e3044abd68b61635bcb970287a59d317aDy 50f331af1af35af1d6a00f9d09720a54d6b3fda4a8f1a3c713df40fb872cbcd7Dx 974ac3437052f523890a15cb907b82197240014306bfb3f011e7c463d9d2e20eDw 0c089bdfe294d556cd0b4830426fc9a6e645280c7988cc751bce4f214e49f3baDv 60b6c7c4fb97eef706473e599eb1e82e6df63b489c9417ca0d83d9bddf302601  P8MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD77QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util6KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p5OAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added 9iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e>UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi =]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU<WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named;WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.:ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ AiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP@MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD?7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~eFUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi E]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUDWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedCWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.BADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&PJMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDI7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilVHkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sGWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support KiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~ePUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi O]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUNWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedMWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.LADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /TiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPSMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDVRkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sQWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eYUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi X]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedVWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.UADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dI^iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP]MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDs\WDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV[kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sZWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~ecUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi b]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUaWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named`WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux._ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dIhiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPgMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDsfWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVekEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sdWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~emUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi l]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUkWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedjWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.iADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ 0/0/ssmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswrs}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSqK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955spWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVokEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8snWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support '=Al{siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1zsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteyggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11xSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepw[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rvsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlusiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpets[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82 dw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11~Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep}[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r|suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user &p[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration wmNw~ wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw {wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1 sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package 9Pfj9w{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files R&RrsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration _Us9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 ~91$sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte#ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11'"u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+!ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~ wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers M)yM')u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+(ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~'wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU&s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw%{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo *5.KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p-OAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA addedT,s7Timur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurations+uAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidr*usAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE 1iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP0MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD/7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~e6UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi 5]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU4WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named3WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.2ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ er+V:eD c219065cdffb06c588ba1bea137436e5c17ccb9b6cad43cc5994320f661626ebD 9c96d0ecb79231f9b3b36dec6b1fb57caa8229927ec85a164bafea958f5828ecD  26fed9b7aaa94dd1e8d301127ae70354b2d04ad164958c653ba84c0334e35764D  ac465072b10c5d213cc0bccf4457c838f58458da9841f15dedffb348a5b1e2d0D  e94d46ced6a5bba0ede7caad69ff0ad3ecc4b0b1ea9aae1b62856e0f932bcc5bD  cf78d90270778aa75d993d2cb2772aaa99cd334a0b454f4f95ff2d3efec3d690D  6d43b07da48b72e32f8a65b1e2c6b4354ed224b0ae1eade884bf5088be10f199D 400ff244250ebf07b30618055bd313af06dcd3bbaab146ca100e7d67a1d28cadD 3bfb03d0bf66666a6db8689174fa18911908b16bb6cd18211e894e945c80ba33D c1c2020489943d603e03530f4f7a61ce48300cb23481753c4ae14269e683523eD d1eb2e6cf8ed34eaab51d9919ae9d6d7c38c2e2acf989c7bf8164a6b589740a1D c5e50d54474d2515ab052a4180f06fc2deadf9a2ef1230efc57931047ee5eb8aD 4b1bc8f33dd258c901851b4ee92a3d94b1d143fd310615d834913ab053daa45e  P:MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD97QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util8KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p7OAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added ;iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e@UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ?]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU>WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named=WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.<ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  PDMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDC7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilBKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pAOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added EiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~eJUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi I]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUHWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedGWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.FADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ MiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPLMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDK7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~eRUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi Q]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUPWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedOWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.NADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&PVMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDU7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilVTkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sSWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support WiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e\UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi []7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUZWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedYWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.XADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /`iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP_MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDV^kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s]WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eeUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi d]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUcWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedbWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.aADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dIjiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPiMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDshWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVgkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sfWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eoUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi n]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUmWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedlWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.kADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dItiC Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPsMW Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDsrWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVqkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8spWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eyUy Tim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi x]7 Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUwWW Daniel Muey - 1.1-36\73- fix Provides/Conflicts package namedvWu Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.uA Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /~Kg Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p}O Alexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA addeds|W Daniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV{kE Julian Brown - 1.1-40^- ZC-6839: Build on CentOS 8szW Daniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support iC Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMW Dan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD7Q Sergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~eUy Tim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7 Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWW Daniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWu Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.A Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  P MW Dan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD 7Q Sergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilKg Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pO Alexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added  iC Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~eUy Tim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7 Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWW Daniel Muey - 1.1-36\73- fix Provides/Conflicts package named Wu Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux. A Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ iC Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMW Dan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD7Q Sergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~eUy Tim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7 Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWW Daniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWu Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.A Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&PMW Dan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD7Q Sergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilVkE Julian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sW Daniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support iC Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e"Uy Tim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi !]7 Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU WW Daniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWu Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.A Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP%MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDV$kE Julian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s#W Daniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~e+UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi *]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU)WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named(WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.'ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dI0iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP/MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDs.WDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV-kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s,WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~e5UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi 4]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU3WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named2WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.1ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dI:iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP9MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDs8WDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV7kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s6WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support er+V:eD 60e6196e08553ad56b331c64226b86e1f152481dc625f813db3db176dad481d2D acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16D 19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6D baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6D f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16D 5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735D 015e613464ec2938c2de1733c311d7d61f286aabe7662e6de67334d06c41c97bD a9c62094d78f2306d0bfffc18c5d8203863068c111e130c43d1880ddbecdb9aaD 0346f995f6356f36ef21954e12fd50f1bd1a4225ef8b33267d8b075023f94f8eD 071df115edbbe1682faa2172181ee78eb7052d28607b195723d433a27affbb84D 858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794D 51bc130b7ce417be7c2b1d89a535c4760ba756c3f8a07b23ab7df94ce082a4a4D 6dc9714a892292007e8bce22c781ec89009371347ff423e4feba97c086796c4c e ~e?UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi >]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU=WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named<WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.;ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ 0/0/EsmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswDs}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSCK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955sBWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVAkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s@WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support '=AlMsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1LsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteKggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11JSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepI[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rHsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlGsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpeFs[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82 dwS{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1RsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteQggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11PSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepO[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rNsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user &pY[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rXsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlWsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+VucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~UwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUTs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration wmNw~_wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU^s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw]{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1\sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte[ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11ZSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package 9Pfj9wf{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1esqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptedggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11cSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepb[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rasuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+`ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files R&RrksuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'ju[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+iucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~hwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUgs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration _Uqs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwp{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1osqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptenggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11mSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepl[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 ~91vsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteuggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11'tu[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+sucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~rwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers M)yM'{u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+zucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~ywSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUxs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationww{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo 5*E5WS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.909+Peter Soos :W@- version 2.4.5T~s7Timur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurations}uAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidr|usAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE i*Y"'i_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B ;MPeter Soos :- rebuilt under RedHat Linux 7.13 91Peter Soos :݁- RedHat Linux 7.00 9+Peter Soos :- version 2.4.90 9+Peter Soos :W@- version 2.4.5eS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution $$sc$eS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.9eS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel -~GLd-3'91Peter Soos :݁- RedHat Linux 7.0J&_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde%S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo$qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_#qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW"S_Germano Rizzo =- modified for new installation structureU!S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.9J_9Cory McIntire - 2.5.8-4XS@- Updated Vendor field X^GkX3191Peter Soos :݁- RedHat Linux 7.0 0SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ/_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde.S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo-qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_,qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW+S_Germano Rizzo =- modified for new installation structureU*S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B(;MPeter Soos :- rebuilt under RedHat Linux 7.1 '^Gk['0<9+Peter Soos :- version 2.4.90;9+Peter Soos :W@- version 2.4.5 :SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ9_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde8S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo7qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_6qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW5S_Germano Rizzo =- modified for new installation structureU4S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B2;MPeter Soos :- rebuilt under RedHat Linux 7.1 er+V:eD) 73acf093d56510091d0ff24329985422fcde86452cb9f1f5e7d2f53a4b5cac77D( 7e60abc9915c54ac8722e34cfef4a7dd51ab9646f67b6d9fc9aac8e5fc9c45d5D' 4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986bD& bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2D% cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078fD$ 2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850D# 078cf1d0840edd26e867196b85e1f4e9e2f3acc1589de116dc713cc4e99936edD" cc418da8b91570ff37e14e3b9e7025e2f54aab91760a00183810c7f78ca72351D! 50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3D  c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2bD ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202D 50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61D c504fdfa0434e97204214f98b2a7a1169497ed08661469fda31a5f536ebe85c8 O's4OBH;MPeter Soos :- rebuilt under RedHat Linux 7.13G91Peter Soos :݁- RedHat Linux 7.00F9+Peter Soos :- version 2.4.90E9+Peter Soos :W@- version 2.4.5eDS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoCqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_BqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWAS_Germano Rizzo =- modified for new installation structureU@S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B>;MPeter Soos :- rebuilt under RedHat Linux 7.13=91Peter Soos :݁- RedHat Linux 7.0 KK}FKUSS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BQ;MPeter Soos :- rebuilt under RedHat Linux 7.13P91Peter Soos :݁- RedHat Linux 7.00O9+Peter Soos :- version 2.4.9eNS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoMqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_LqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWKS_Germano Rizzo =- modified for new installation structureUJS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17 WBfg WW^S_ Germano Rizzo =- modified for new installation structureU]S[ Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B[;M Peter Soos :- rebuilt under RedHat Linux 7.13Z91 Peter Soos :݁- RedHat Linux 7.00Y9+ Peter Soos :- version 2.4.9JX_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeWS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoVqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_UqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWTS_Germano Rizzo =- modified for new installation structure *s<A_hqQ!Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWgS_!Germano Rizzo =- modified for new installation structureUfS[!Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bd;M!Peter Soos :- rebuilt under RedHat Linux 7.13c91!Peter Soos :݁- RedHat Linux 7.0Jb_9 Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeaS{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo`qq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel__qQ Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution X$HoX_rqQ"Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWqS_"Germano Rizzo =- modified for new installation structureUpS["Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bn;M"Peter Soos :- rebuilt under RedHat Linux 7.13m91"Peter Soos :݁- RedHat Linux 7.0 lSA!Dan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJk_9!Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldejS{!Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoiqq!Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel S$HcSW}S_#Germano Rizzo =- modified for new installation structureU|S[#Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bz;M#Peter Soos :- rebuilt under RedHat Linux 7.13y91#Peter Soos :݁- RedHat Linux 7.00x9+#Peter Soos :- version 2.4.90w9+#Peter Soos :W@- version 2.4.5 vSA"Dan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJu_9"Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldetS{"Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningosqq"Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel i*Y"'i_qQ$Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_$Germano Rizzo =- modified for new installation structureUS[$Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;M$Peter Soos :- rebuilt under RedHat Linux 7.1391$Peter Soos :݁- RedHat Linux 7.009+$Peter Soos :- version 2.4.909+$Peter Soos :W@- version 2.4.5eS{#Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqq#Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_~qQ#Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution $$sc$eS{%Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqq%Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQ%Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_%Germano Rizzo =- modified for new installation structureUS[%Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B ;M%Peter Soos :- rebuilt under RedHat Linux 7.13 91%Peter Soos :݁- RedHat Linux 7.00 9+%Peter Soos :- version 2.4.9e S{$Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo qq$Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanelbR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{  ? @ A B C D E F G" H& I+ J0 K5 L: N? OE PM QS RY S_ Tf Uk Vq Wv X{ Y Z [ \' ]1 ^< `H aS b^ ch dr e} f g i j) k2 l9 n@ oG pN qU r\ sc tj uq vx w x y z | }" ~* 1 8 ? G N U \ d l t |    " * 1 9 A I Q X ` h p w ~     " ) - -~GLd-391'Peter Soos :݁- RedHat Linux 7.0J_9&Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{&Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqq&Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQ&Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_&Germano Rizzo =- modified for new installation structureUS[&Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;M&Peter Soos :- rebuilt under RedHat Linux 7.1391&Peter Soos :݁- RedHat Linux 7.009+&Peter Soos :- version 2.4.9J_9%Cory McIntire - 2.5.8-4XS@- Updated Vendor field X^GkX3)91(Peter Soos :݁- RedHat Linux 7.0 (SA'Dan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ'_9'Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde&S{'Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo%qq'Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_$qQ'Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW#S_'Germano Rizzo =- modified for new installation structureU"S['Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B ;M'Peter Soos :- rebuilt under RedHat Linux 7.1 ^Gk 2SA(Dan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ1_9(Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde0S{(Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo/qq(Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_.qQ(Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW-S_(Germano Rizzo =- modified for new installation structureU,S[(Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B*;M(Peter Soos :- rebuilt under RedHat Linux 7.1 Fd?SF9cM*Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm8Y)Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV7[U)Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 6YC)Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached5a)Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos4Yc)Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.3cM)Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section er+V:eD6 087c7dc91ee7370f9d09f0418fa7a8e94c49ae636ae112dea3bc013864ae4ff8D5 a8d9afbce05d8ba8b302f24e99c83840fd498aa8696e758ddb1c4f53da867242D4 f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72D3 3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abdD2 926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879D1 592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4bD0 71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9D/ 5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2cD. 58a50793d7e7d119531c5dfe2dacd0d4403fcf5f30bb45cc541d5bdf33b7540bD- b38ff292cfd52433affa2fc8b67f719f55942a4c229437fec7c5a1757fbc80e9D, b317845f4390687cf18a92b0e7c21bb515ee1af8a05a6ce2fa91bf6d8350d10cD+ f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedfD* 3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5a @^I~@@Yc+Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.?cM+Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm>Y*Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV=[U*Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental <YC*Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached;a*Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos:Yc*Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. } /GYc,Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.FcM,Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQEo7+Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mDY+Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVC[U+Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental BYC+Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedAa+Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos } /NYc-Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.McM-Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQLo7,Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mKY,Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVJ[U,Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental IYC,Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedHa,Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos } SUcM.Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiontTo}-Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9QSo7-Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mRY-Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVQ[U-Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental PYC-Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedOa-Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos ^I~)t\o}.Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q[o7.Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mZY.Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVY[U.Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental XYC.Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedWa.Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposVYc.Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. Fd?SFccM0Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmbY/Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVa[U/Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental `YC/Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached_a/Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos^Yc/Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.]cM/Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section @^I~@jYc1Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.icM1Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmhY0Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVg[U0Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental fYC0Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedea0Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposdYc0Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. } /qYc2Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.pcM2Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQoo71Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mnY1Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVm[U1Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental lYC1Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedka1Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos } /xYc3Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.wcM3Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQvo72Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8muY2Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVt[U2Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental sYC2Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedra2Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos } ScM4Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiont~o}3Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q}o73Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m|Y3Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV{[U3Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental zYC3Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedya3Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos @^I~@Yc5Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cM5Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmY4Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[U4Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC4Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcacheda4Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYc4Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. _} _ a6Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos Yc6Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. cM6Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm Y5Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV [U5Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC5Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcacheda5Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos nNa7Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYc7Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cM7Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQo76Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mY6Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[U6Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC6Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached er+V:eDC 544d33713c52e9b22f6e91ebda8f1ea3eeefb2994a0732b5f6c81f3d67b0f675DB 30ec0c3cc8cf185f03e8a04f0fa98877ab9b004d6bcc490cb9881326fdbbf670DA 3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004D@ 5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834D? 2285eeca27287c2fd64e1c21e6d9d8990427f2fa150cb94b5ea4746604eb4dfeD> 05bf39797bdd2858d74005e85fbeac471144f4b9be9a242cb02a07dffeda9fbdD= fd4f66a820fae1b483fbfb8802f50ac25eb853d192528db5ec1935ea415bbea5D< 243fad0964082a2dbcaf8de6b494031d8f20ddd3c5b512ce8cedb20189f0359cD; 7b480baf8befdb7dc44643886c395bfa6be218e6bdef750d5700a4a8a2de56dcD: 0391a585e0102514b128e5be762ab70146c264102f53513041103bcce599c432D9 38bffef4b4b37beb0ae24d37203fc313da65a84f5bd90f7639fd0a5de45a8273D8 700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55D7 527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450 nNa8Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYc8Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cM8Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQo77Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mY7Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[U7Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC7Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached nN:"Yc9Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.!cM9Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiont o}8Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Qo78Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mY8Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[U8Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC8Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached w} Swj*aw:Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j)aw:Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0t(o}9Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q'o79Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m&Y9Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV%[U9Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental $YC9Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached#a9Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos *Nrt1uw:Cory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0t0uw:Cory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0j/aw:Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j.aw:Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j-aw:Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j,aw:Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q+aC:Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage Dhj8aw;Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j7aw;Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j6aw;Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j5aw;Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q4aC;Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej3aw;Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0t2uw:Cory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0 u'Quj?aw - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j>aw - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q=aC - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagem<gw;Dan Muey - 1.67.1-1h- EA-13175: Update ea-nghttp2 from v1.67.0 to v1.67.1t;uw;Cory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0t:uw;Cory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0t9uw;Cory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0 e$4KejGaw=Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0tFuw - 1.68.0-1i@- EA-13229: Update ea-nghttp2 from v1.67.1 to v1.68.0mEgw - 1.67.1-1h- EA-13175: Update ea-nghttp2 from v1.67.0 to v1.67.1tDuw - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0tCuw - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0tBuw - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jAaw - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j@aw - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 NrtNuw=Cory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jMaw=Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jLaw=Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jKaw=Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jJaw=Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QIaC=Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejHaw=Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0 ^jUaw>Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jTaw>Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jSaw>Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QRaC>Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejQaw>Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0tPuw=Cory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0tOuw=Cory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0 u*uj\aw?Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q[aC?Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagemZgw>Dan Muey - 1.67.1-1h- EA-13175: Update ea-nghttp2 from v1.67.0 to v1.67.1tYuw>Cory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0tXuw>Cory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0tWuw>Cory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jVaw>Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0 e$>Netduw?Cory McIntire - 1.68.0-1i@- EA-13229: Update ea-nghttp2 from v1.67.1 to v1.68.0mcgw?Dan Muey - 1.67.1-1h- EA-13175: Update ea-nghttp2 from v1.67.0 to v1.67.1tbuw?Cory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0tauw?Cory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0t`uw?Cory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0j_aw?Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j^aw?Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j]aw?Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1 1Zf1\lSi@Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0kW9@Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzjW@Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallciWs@Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`hca@Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMg}@Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jf}[@Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!e/@Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild M02MztWADan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcsWsADan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`rcaACory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMq}APavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jp}[APavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!o/AFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildxnq@Brian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPmm7@Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8 tDPc|WsBDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`{caBCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMz}BPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jy}[BPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package buildxxqABrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPwm7AJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\vSiADan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0uW9ADan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy lBVl`caCCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}CPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)lsiBCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0xqBBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPm7BJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\SiBDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0~W9BDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz}WBDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall /_j esCDan Muey - 5.8.0-2h- EA4-52: Address `libcurl.so.4` missing on Alma 10l siCCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0x qCBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP m7CJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\SiCDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9CDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWCDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsCDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed er+V:eDP 0fae0ce290f6b36f9aad02f9b7f4137cb74ff97bfa908960a3789e5b62354f6cDO 4dda4f6630abc2978fb3c4fa34573017ec20668038ca7049737bb92a81b33faaDN 500f3038d1115caf7b088a4628c449fa564e940281e691a4c3b5379bf50eb87cDM 77a8719b0589789d824fbe93fe0f6a5d81a10722ebfa68419a38e2a1c233bc72DL 6c31a64fc7da703553e43161d60c22638a15d3bf1d0442766216fd6a055f7329DK 566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137DJ 584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67dDI cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e1DH af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670DG 88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa43DF d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6DE 278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327DD 84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55 PZN:P`caDCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}DPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[DPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/DFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}KDPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!/DFedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild! /DFedora Release Engineering - 0.99.0-26.20091203P - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild 7C7!/EFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}KEPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!/EFedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild!/EFedora Release Engineering - 0.99.0-26.20091203P - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildW9DDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWDDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsDDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed + A7+b"}KFPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!!/FFedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild W9EDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWEDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsEDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caECory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}EPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[EPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build 1Zf1\*SiFDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0)W9FDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz(WFDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc'WsFDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`&caFCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM%}FPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j$}[FPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!#/FFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild ZNZc1WsGDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`0caGCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM/}GPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j.}[GPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!-/GFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb,}KGPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!+/GFedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild 202`9caHCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM8}HPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j7}[HPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!6/HFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb5}KHPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space\4SiGDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.03W9GDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz2WGDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall a/uajA}[IPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!@/IFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb?}KIPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spaceP>m7HJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\=SiHDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0<W9HDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz;WHDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc:WsHDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed Kz1EK!I/JFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildPHm7IJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\GSiIDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0FW9IDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzEWIDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcDWsIDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`CcaICory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMB}IPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)  A7PQm7JJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\PSiJDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0OW9JDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzNWJDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcMWsJDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`LcaJCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMK}JPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jJ}[JPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build pzXWKDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWWsKDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`VcaKCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMU}KPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jT}[KPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!S/KFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildxRqJBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil tDPc`WsLDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`_caLCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM^}LPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j]}[LPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package buildx\qKBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP[m7KJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\ZSiKDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0YW9KDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy lBVl`hcaMCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMg}MPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)lfsiLCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0xeqLBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPdm7LJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\cSiLDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0bW9LDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzaWLDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall /_jpesMDan Muey - 5.8.0-2h- EA4-52: Address `libcurl.so.4` missing on Alma 10losiMCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0xnqMBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPmm7MJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\lSiMDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0kW9MDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzjWMDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallciWsMDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed R$mXRTwo=NJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)vasNCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjuawNCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"taeNCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2saNCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjrawNCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jqawNCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3 r$>r"~aeOCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2}aOCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj|awOCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j{awOCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tzuwNCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6jyawNCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jxawNCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4 ??jawPCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~u OCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjawOCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawOCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=OJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asOCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawOCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 RI4.Rj awPCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j awPCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T o=PJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3) asPCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawPCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aePCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aPCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking z"aeQCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aQCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawQCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4u-PCory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~ u PCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd er+V:eD] 37d25719bff0f92399c33cdb91b2a81f6459c621e7fd949fcd129b68b482c77fD\ 65ed66b882e144bcd62578465e57e149f869e2f9a3ffb694e82613f0273f5633D[ b979e308236f19377ea0df34c3be2c78f0ab38d47e89d68d6610fd9760d1143aDZ 8ec408399c5bc4b3c31145c250e8731856dcd880fc5f6d20704ce53d589e90bfDY d010acb31e0e8d8d30999f0982d7478ba8eaa11f9a9366f0a57d5f8a5bd559e2DX f3b7bcbd95d8f33c93bbd799df74d5257997a076d93fdb9b8895e5d3f1a848eeDW b8a1af27b6c5400ac9fe123eda50cca886219bb7b30e1753ca56dcb2a12f844dDV 418b1e1a4f9ae8fd847d91b2096bc74e265f8c7831144a0ec765fe07d07c9979DU 25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563DT 539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336DS 478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7DR 7f8bf69b5044dadebe0a4da4559509254656fd4714a2375017d5ddf2bb94f893DQ e7c60a13b8b2c00f155e0e80910805b662cad731d93d864ba7e437e4f9764b43 ~u QCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjawQCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawQCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=QJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asQCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawQCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 }w jawRCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawRCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=RJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asRCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawRCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3u-QCory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver) nn"ygRChris Castillo - 2.15.1-2i <@- EA4-136: Fix libxml2 library linking issuest!uwRCory McIntire - 2.15.1-1hu- EA-13221: Update ea-libxml2 from v2.15.0 to v2.15.1v ywRChris Castillo - 2.15.0-1h@- EA-13114: Update ea-libxml2 from v2.13.8 to v2.15.0u-RCory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~u RCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd 6`k6V)mCSJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8(S3SDan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setd'_mSCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2g&S}SDan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2]%qMSJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4$ SFedora Release Engineering - 2.9.4-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild#[]SKevin Fenzi - 2.9.4-1XZn- Update to 2.9.4. - Apply very hacky patch that removes the no longer in python-3.6 PyVerify_fd symbol. ff- TFedora Release Engineering - 2.9.4-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuildo,aSCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexType+aMSCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGEs*m}SJulian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 Kjs3m}TJulian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9V2mCTJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS81S3TDan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setd0_mTCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2g/S}TDan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2].qMTJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4 qeqo5aTCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexType4aMTCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE ^9M^:S3UDan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setd9_mUCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2g8S}UDan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2]7qMUJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4a6acTCory McIntire - 2.11.1-1dO- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1 - Security Fixes - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks /o>aUCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexType=aMUCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGEs<m}UJulian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9V;mCUJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8 ,P2CaVCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjBawVCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jAawVCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j@awUCory McIntire - 2.11.2-1dT- EA-11401: Update ea-libxml2 from v2.11.1 to v2.11.2a?acUCory McIntire - 2.11.1-1dO- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1 - Security Fixes - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks #Y=w #jKawWCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tJuwVCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6jIawVCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jHawVCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TGo=VJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)FasVCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjEawVCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"DaeVCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps R4RjRawWCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TQo=WJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)PasWCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjOawWCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"NaeWCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2MaWCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjLawWCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 U!jUjXawXCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"WaeXCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2VaXCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjUawXCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~Tu WCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjSawWCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5 R~]u XCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddj\awXCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j[awXCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TZo=XJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)YasXCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears }jbawYCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aaeYCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2`aYCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj_awYCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4^u-XCory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver) R~gu YCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjfawYCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jeawYCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tdo=YJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)casYCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears }w jmawZCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jlawZCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tko=ZJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)jasZCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjiawZCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3hu-YCory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver) njsaw[Cory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3nrygZChris Castillo - 2.15.1-2i <@- EA4-136: Fix libxml2 library linking issuestquwZCory McIntire - 2.15.1-1hu- EA-13221: Update ea-libxml2 from v2.15.0 to v2.15.1vpywZChris Castillo - 2.15.0-1h@- EA-13114: Update ea-libxml2 from v2.13.8 to v2.15.0ou-ZCory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~nu ZCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd R4Rjzaw[Cory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tyo=[Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)xas[Cory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjwaw[Cory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"vae[Cory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2ua[Cory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjtaw[Cory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 r>rjaw\Cory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"ae\Cory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2a\Cory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj~aw\Cory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j}aw\Cory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3t|uw[Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6j{aw[Cory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5 Rjaw]Cory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~u \Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjaw\Cory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jaw\Cory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=\Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)as\Cory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears RI4.Rjaw]Cory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j aw]Cory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T o=]Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3) as]Cory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj aw]Cory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3" ae]Cory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2a]Cory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking z"ae^Cory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2a^Cory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjaw^Cory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4u-]Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~u ]Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd er+V:eDj 2c69f578e8aaadf6da5ee46e2730b8e362d7475ab73890fd09afac5d5d72228bDi 8e7e53191bd44c1cbd7a958f9e9a6dfad5c8c1463456d20e39cd09190dfce740Dh b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9Dg c9da67a8b7e5b08711bb0567fcb3ffd04bb94c057e21bd8ebcd1a5dfbe9d058aDf 3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983De c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99eDd 54945e7ee631cefd73590ca7a3f859c235fedfc7601d130e4efc5b98b17cfbecDc 95ebee56506b0fbabea85b2157bba60f856f06c179983057bbed0988b4604a66Db 060dd0ed9ef1ceacfff67e2c811219d0f2f180b8f246fb896fd5b8394d1ffeffDa 21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aD` 71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9cD_ 19e55c2987925fa5b8313a558fe8f95be94fa61b2a5df0df897cc81ef2bf6b9aD^ 0134fba92acca42bfd62093ff900644dda188d53369f77a7215c26a60bb28437 ~u ^Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjaw^Cory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jaw^Cory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=^Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)as^Cory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjaw^Cory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 }w jaw_Cory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jaw_Cory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=_Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)as_Cory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjaw_Cory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3u-^Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver) ne%Ww`Tim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHn$yg_Chris Castillo - 2.15.1-2i <@- EA4-136: Fix libxml2 library linking issuest#uw_Cory McIntire - 2.15.1-1hu- EA-13221: Update ea-libxml2 from v2.15.0 to v2.15.1v"yw_Chris Castillo - 2.15.0-1h@- EA-13114: Update ea-libxml2 from v2.13.8 to v2.15.0!u-_Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~ u _Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd s2Wsv-m`Julian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf,_q`Cory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f+_q`Cory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m*oo`Travis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m)oo`Travis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat(m`Julian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e'_o`Cory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x&W`Tim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon 1Lcf6_qaCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f5_qaCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m4ooaTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m3ooaTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat2maJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e1_oaCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x0WaTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone/WwaTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHb.Us`Dan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1 x 7\xv>mbJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf=_qbCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f<_qbCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m;oobTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m:oobTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat9mbJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8b8UsaDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v7maJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil 91\~ 9fF_qcCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fE_qcCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mDoocTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mCoocTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmaiBaubCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2PA]EbCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee@]qbCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b?UsbDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1  umNoodTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mMoodTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmasLuucCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4iKaucCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2PJ]EcCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updateeI]qcCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bHUscDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vGmcJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil *,L*sVuudCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4iUaudCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2PT]EdCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updateeS]qdCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bRUsdDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vQmdJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfP_qdCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fO_qdCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 ,Vqm_ooeTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat^meJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e]_oeCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x\WeTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone[WweTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHiZmieJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8eY_oeCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1XXW]eTim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0tWmeJulian Brown - 1.6.1-3^|@- ZC-6449: Was not generating all the libzip.so variants. R|thmfJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8eg_ofCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xfWfTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneeWwfTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHidmifJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8ec_ofCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1XbW]fTim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0tamfJulian Brown - 1.6.1-3^|@- ZC-6449: Was not generating all the libzip.so variants.m`ooeTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0 &Y&tqmgJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8ep_ogCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xoWgTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonenWwgTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHimmigJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8el_ogCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1XkW]gTim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0mjoofTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mioofTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma Kuey_ohCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xxWhTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonewWwhTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHivmihJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8eu_ohCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1ft_qgCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0msoogTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mroogTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma <ieWwiTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHimiiJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e_oiCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1f~_qhCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f}_qhCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m|oohTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m{oohTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatzmhJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8 2We WwjTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHf_qiCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qiCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooiTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooiTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmiJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_oiCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWiTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon s2WsvmjJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qjCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qjCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0moojTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m oojTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat mjJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e _ojCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x WjTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon 1Lcf_qkCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qkCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mookTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mookTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmkJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_okCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWkTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwkTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbUsjDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1 er+V:eDw e5b5b05712efbd5ff1e09a87626228a35f080a4708e9037445221387791cfea9Dv 1f96768fa83bc36ccd89d791fc2bb77d1148ac0920f54f2ae14a9a6b29921022Du 67bb9bda62508310457c40571c9b77bafc1d369fe6b32dc55f693f4bd5cdf1eeDt 149db8724ea4c17a218d03949d45c7327bf33945b33cd0c7e867109695e14c93Ds bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63eDr 75f74fe534b1db719e26ba279307c933ccf61a8f070c79766b71d250b38deb31Dq bf79bfd13ad70f41decbdd7b7d49da77c9e9f0f28de222a84ed62ff98227bf4fDp 2347ccc9692435d35caf55482e304818cbed091326e11dc3d9e1d8ad122c8aebDo 8c3a82a5047827c31eb918822afbaefd3ad48ed92ee2db7c5ee86e0bcdd1349eDn dcd9b1ffcf402233165dab7f5996305fad2d18c7a42adc7a8c7ff5e81dd6737bDm 420c3239629a760cd9e58d751c5ec73eacd6460ed2e66168a8ff7506c88941deDl 38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331Dk 9b70eb8e4c1b74785b4ee8d6a5aedfeae5c0f42c981ac0add14a0a36b1a41771 x 7\xv"mlJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf!_qlCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f _qlCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0moolTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0moolTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmlJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8bUskDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmkJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil 91\~ 9f*_qmCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f)_qmCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m(oomTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m'oomTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmai&aulCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P%]ElCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee$]qlCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b#UslDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1  um2oonTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m1oonTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmas0uumCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4i/aumCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P.]EmCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee-]qmCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b,UsmDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v+mmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil *,L*s:uunCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4i9aunCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P8]EnCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee7]qnCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b6UsnDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v5mnJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf4_qnCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f3_qnCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 r9VrnBapCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nAapCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w@opJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nild?o]pJulian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedn>aoCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n=aoCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w<ooJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nild;o]oJulian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcached ]/A]dJo]rJulian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedxIuqCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37xHuqCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36nGaqCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nFaqCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33wEoqJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildDo]qJulian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedxCupCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36 G%f GrSk}sJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_RiYsJulian Brown 0.02-2a- Refactored a memory corruption errorBQ[-sBrett Estrade 0.02-1X l- Updated source?P['sBrett Estrade 0.01-1W@- First BuildxOurCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37xNurCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36nMarCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nLarCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33wKorJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil :w[<:B^[-vBrett Estrade 0.02-1X l- Updated source?]['vBrett Estrade 0.01-1W@- First Buildu\kuJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr[k}uJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_ZiYuJulian Brown 0.02-2a- Refactored a memory corruption errorBY[-uBrett Estrade 0.02-1X l- Updated source?X['uBrett Estrade 0.01-1W@- First BuildrWk}tJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_ViYtJulian Brown 0.02-2a- Refactored a memory corruption errorBU[-tBrett Estrade 0.02-1X l- Updated source?T['tBrett Estrade 0.01-1W@- First Build G'k%LGgywTravis Holloway - 0.02-5h~+- CPANEL-48307: Add BuildRequires for autoconf, automake, and libtoolufkwJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrek}wJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_diYwJulian Brown 0.02-2a- Refactored a memory corruption errorBc[-wBrett Estrade 0.02-1X l- Updated source?b['wBrett Estrade 0.01-1W@- First BuilduakvJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr`k}vJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9__iYvJulian Brown 0.02-2a- Refactored a memory corruption errorbR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ 5 : > C K R X ] b g m s z       % - 6 > F N V _ h Áq āy Ł Ɓ ǁ ȁ ʁ" ˁ* ́2 ́: ΁B ρJ ЁS с^ ҁg Ձp ցx ׁ ؁ ف ځ ہ! ܁* ݁2 ށ: ߁A H ၕP ⁕X さa 䁕i 恕q 灕x 聕~ 遖 ꁖ 끖 쁖 큖 ' / 3 : > D H N R X _ f o x    & . 6 > F N V _ f m t {  er+V:eD 11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4D 0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525D 3ce45c18a76593d53c047e062f858e27a24d5d62fac56318eb8bd3c47505de29D 195a88bcdcb22ae6bbcb11ed5cdaac84a8fdce0bf902d426d49b6bca6cea2d08D 44e2b7081ba5c6edfa64839485ae69e35e59dd580e0eb82de6b425c89a70ba7bD 84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560D~ 40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1D} 8ddef9e1fbdd3420a65190494983abe6b5e242fd1a154d1da0813b19b71b8baaD| 2e2c566ede98e6e01b2fe9d29506ace73598a94bb7768dbc28866d3a370fd8d9D{ 668b8bf317d68c3d223985b421dae8af344ec36f6431d74c9b538b32df83f088Dz bc5d958fe4d1f28ab84797b0ef2f9c434073fa24b544ee405d363ff762d127aaDy 5c2858cb40d2671c0399deae349cc41bd27efcdeff518e0511b0830cc0535560Dx dbdf594669f67f8d7a9bbefc4eab13e99cc2403bf81bc3c72ee68a669d55e099 Fw%Fgp_syCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368go_syCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yn_yCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filemyxTravis Holloway - 0.02-5h~+- CPANEL-48307: Add BuildRequires for autoconf, automake, and libtoolulkxJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrkk}xJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_jiYxJulian Brown 0.02-2a- Refactored a memory corruption errorBi[-xBrett Estrade 0.02-1X l- Updated source?h['xBrett Estrade 0.01-1W@- First Build ^)OW^yx_zCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filexw_yCory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xv_yCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xu_yCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jtoiyTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhsoeyTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXrSayDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwq_yCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2 *Syx_zCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x_zCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j~oizTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh}oezTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX|SazDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw{_zCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gz_szCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gy_szCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 3kx_{Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4joi{Travis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoe{Travis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSa{Dan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_{Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_s{Cory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_s{Cory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773x_zCory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7 z+Tzjoi|Travis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoe|Travis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSa|Dan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw _|Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g _s|Cory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368n oq{Julian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate processx _{Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x _{Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5 c#c[Ya}Daniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes]Ye}Daniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxY+}Daniel Muey - 3.3.0-4_|\@- ZC-7710: If already disabled, re-disable to get the yum.conf to match realitymoo|Julian Brown - 3.3.7-3h8L@- ZC-12873: Correct issue with WHM Modsecurity UInoq|Julian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate processx_|Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x_|Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x_|Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4 <2j<[!Ya~Daniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes] Ye~Daniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxjoi}Travis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoe}Travis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSa}Dan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_}Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_s}Cory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_s}Cory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y_}Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file !2j![*YaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changesx)_~Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j(oi~Travis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh'oe~Travis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX&Sa~Dan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw%_~Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g$_s~Cory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g#_s~Cory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y"_~Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file 2jx2_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j1oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh0oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX/SaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw._Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g-_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g,_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y+_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file dj:awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j9awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j8awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j7awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q6aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej5awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j4awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0x3_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5 x*TxjAawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j@awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q?aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej>awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0t=uwCory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0t<uwCory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0t;uwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0 u$4KuQHaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagemGgwDan Muey - 1.67.1-1h- EA-13175: Update ea-nghttp2 from v1.67.0 to v1.67.1tFuwCory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0tEuwCory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0tDuwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jCawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jBawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 o$HXomPgwDan Muey - 1.67.1-1h- EA-13175: Update ea-nghttp2 from v1.67.0 to v1.67.1tOuwCory McIntire - 1.67.0-1h@- EA-13085: Update ea-nghttp2 from v1.66.0 to v1.67.0tNuwCory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0tMuwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jLawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jKawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jJawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jIawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0 9^jXawCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0jWawCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0jVawCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1iUauCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0eTYuTim Mullin - 1.43.0-1`- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0uSoJulian Brown - 1.42.0-2_0@- ZC-8005: Replace ea-openssl11 with system openssl on C8iRauCory McIntire - 1.42.0-1_Í@- EA-9445: Update ea-nghttp2 from v1.41.0 to v1.42.0tQuwCory McIntire - 1.68.0-1i@- EA-13229: Update ea-nghttp2 from v1.67.1 to v1.68.0 $ChjaawCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0j`awCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0j_awCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0j^awCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1i]auCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0e\YuTim Mullin - 1.43.0-1`- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0t[o}Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9jZawCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0jYawCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0 :_jiawCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0jhawCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0jgawCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1ifauCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0neqoTravis Holloway - 1.51.0-2c- EA-11221: Have ea-nghttp2 require ea-libnghttp2jdawCory McIntire - 1.51.0-1c@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0tco}Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9jbawCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0 er+V:eD a891245ef885789b077227d31a872742d7443639e3ce894eaf706969da8ad0feD 5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8D a0c8fa468d7b1318a227c9ee5f69e6ae0a86dc2ad620facd044c7eabe7fa80c6D 5f40c4284778d1bc7ff285efc71c275ab2650cb6367cef64dbd16f8e5209731bD  e6ee0eaa4a8c926a03d662666df2e64ee93c42ab6fbfe3026c272867ba891665D  47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397D  2b34829dbf69cc12435b1a78a6371cc16eafa9b95d9e319bb1edf684239bb39dD  a257a0d624a0d14f5267b4cddf149ef8e5427aa3c7ba9228efddbebeb02c1383D  bf24a91461a10c2fe8845f94ccc036d65e2660e6abcba2635db17ce2805e9c6eD f36a86024288bcf87156a6907ab137e19c65fb31e348fa3ac577585081657045D 57197abb8c7ac4ccd52bcd44febfcf705441cb88240b6cbaad96bce3089107b2D f45c60f74290b0ea9e8863e5b1d3a1cb4d5e4b99478a87dbce20fbab1e151ac8D c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eec c$>^c{qqJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachexpg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual usejoawCory McIntire - 1.52.0-1c@- EA-11239: Update ea-nghttp2 from v1.51.0 to v1.52.0nnqoTravis Holloway - 1.51.0-2c- EA-11221: Have ea-nghttp2 require ea-libnghttp2jmawCory McIntire - 1.51.0-1c@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0tlo}Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9jkawCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0jjawCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0 vkxiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueywi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjvioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixuw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.ltweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matterssu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkrgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix !l~weCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters}u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverk|gsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{{qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachexzg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use_ygYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-read av#u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix_gYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueyi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now. ==r usCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_ gYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readk iqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issuey i Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters bi\Mbyi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix u1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expect 7lweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serveru1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expectrusCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_gYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issue av# u1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expectrusCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_gYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueyi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now. szl_sk'iqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issuey&i Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIj%ioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix$w?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.l#weCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters"u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh server!uBrian Mendoza - 1.29.3-3i - CPANEL-50009: Add wp and wp2 service subdomains for wp2 servers P<PI/UADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionN.OQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI-UADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionI,UADaniel Muey - 1.0-1bs@- ZC-9697: Initial version+uBrian Mendoza - 1.29.3-3i - CPANEL-50009: Add wp and wp2 service subdomains for wp2 servers*u1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expectr)usCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_(gYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-read E E|3q Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@2sBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data1qOTravis Holloway - 1.23.3-2c@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainN0OQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzip `Or`h:asCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!9qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh8asCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m7qmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log46qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled{5U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu4YTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config \u>YTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|=q Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@<sBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data;qOTravis Holloway - 1.23.3-2c@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomain WEhDasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!CqSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighBasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mAqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4@qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled{?U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd files C;C{HU#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuGYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|Fq Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@EsBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data bGjXbqNqsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files therehMasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!LqSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighKasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mJqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4IqyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled er+V:eD eb27dbb6c5e804e751fec20b9ac8694a5226889ce7b08034e12a6857068ff116D cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fdD 7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821D 4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528D 0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48cD 5cb7b431f2b8a6e845d132a42dc3bb8d11a4d286aecee90ebb743a1d5e7552f6D a3caa90865af7e101a57cdf238a50530938062fc4176a394db07b4c95ed705a0D fc227b480f1e942af53620d474cb8f959a98432038d0df7adb1d1c17ef27a7d8D a7ff4ab6864466a1585abd8480e81d38f0ae0ca000660fff08471e6d754110f0D eee3b74517b9e6566f292be342f068fb98c4f1f3e98cfff565fb51c74ef2b8f4D 4c9c5be21a33174a7a7e7d2a5706b099527802143f05129958dffee64f78487aD 4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3D c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07 C;C{RU#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuQYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|Pq Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@OsBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data bGjXbqXqsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files therehWasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!VqSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighUasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mTqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4SqyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled L^L!_qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh^asCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m]qmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4\qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled{[U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuZYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|Yq Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing W)Wef]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ee]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3ed]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2ec]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1bqMTravis Holloway - 1.24.0-3dT- EA-11397: Ensure deb package moves '/var/log/nginx' to '/var/log/nginx.uninstall' upon removalqaqsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files thereh`asCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0 @.\{@eo]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3en]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2em]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ileqDan Muey - 0.63-11h~@- EA-13069: Build against ea-nginx version v1.29.1pksqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3ej]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2ei]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eh]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eg]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5 @.\@ex]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3ew]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2iveqDan Muey - 0.63-11h~@- EA-13069: Build against ea-nginx version v1.29.1pusqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3et]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2es]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1er]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eq]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5ep]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 5.\5e]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2psqCory McIntire - 0.63-12i@- EA-13235: Build against ea-nginx version v1.29.3ieqDan Muey - 0.63-11h~@- EA-13069: Build against ea-nginx version v1.29.1p~sqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3e}]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e|]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e{]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0ez]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5ey]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 5.\5p sqCory McIntire - 0.63-12i@- EA-13235: Build against ea-nginx version v1.29.3i eqDan Muey - 0.63-11h~@- EA-13069: Build against ea-nginx version v1.29.1psqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3e]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 5.\5psqCory McIntire - 0.63-12i@- EA-13235: Build against ea-nginx version v1.29.3ieqDan Muey - 0.63-11h~@- EA-13069: Build against ea-nginx version v1.29.1psqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3e]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e ]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e ]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e ]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 g&t'q$gPOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versioneODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleqquCory McIntire - 0.64-1i- EA-13262: Update ea-nginx-echo from v0.63 to v0.64 er+V:eD+ caac13e53a2705420a318ac7ab32728ed12ad216e5783a86e162ea0aa129b345D* e417450fdb6e7f74213422d6e0374f85bf308c336a8b9abe432b615529373ecdD) f09c406d4b4e3368175dc612b8ae52357d25e76f28d8087f31b16e85d9744f04D( 12752cc9d002fb6ef0a2dce833325c8c84d5048eb97e4a8bf084a0c6a3dc468cD' a16a4ffd9625ed58d28f6c83bf7026a038fd90d16cc3a997f6be84ff52cce23cD& 8f57c014e8944fce0a25e05ec4d63e15e0f2cf7f4c83719d91b3fa4e3f24c7eeD% c233e55933ffcadffbc5774885cdee312362eab5aa29db85f5245b2cb1e94c67D$ fa753127f59c9b6e16427a293093ea542940591c1b8f894c1c52469efe5ff5a7D# 023eaab45bd2ea27c5f68c4541e0eb42b80e45d3d48cd90002a1dd60e269906fD" 2bab99b865b97611276f96aea70eca316bd423e8cd26f3eeebfd56d8b9228401D! 3c6c87b18168aaea98104c3e9c20940c8c02c1b82f9b906264835d5b11419882D  aca4452d3aadac5f5ddcb6a59f867edc0cf373d6228719e98181e995751417c4D 02cbd1e68a631ec596bfe66f2920ea727df15130e9720b94c808ad3421f82c47 J$Re&]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e%]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e$]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e#]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e"]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e!]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3P OUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIUADaniel Muey - 1.0-1a - ZC-9697: Initial version yKye.]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e-]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e,]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e+]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3z*qCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39z)qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o(qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p']Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37 y.GKye6]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e5]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4z4qCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39z3qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o2qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p1]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e0]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e/]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1 v.Q`vh>cqDan Muey - 0.39-2h~@- EA-13069: Build against ea-nginx version v1.29.1z=qCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39z<qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o;qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p:]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e9]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e8]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e7]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0 .\ zFqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38oEqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pD]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37eC]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eB]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eA]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e@]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e?]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 DroNqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pM]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37eL]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eK]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eJ]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eI]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5hHcqDan Muey - 0.39-2h~@- EA-13069: Build against ea-nginx version v1.29.1zGqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39 %SeV]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eU]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eT]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eS]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5oRqqCory McIntire - 0.39-3i@- EA-13235: Build against ea-nginx version v1.29.3hQcqDan Muey - 0.39-2h~@- EA-13069: Build against ea-nginx version v1.29.1zPqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39zOqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38 (>(x_g Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual useI^UADaniel Muey - 1.0-1aM- ZC-9618: Initial versionI]UADaniel Muey - 1.0-1aM- ZC-9618: Initial versiono\qqCory McIntire - 0.39-3i@- EA-13235: Build against ea-nginx version v1.29.3h[cqDan Muey - 0.39-2h~@- EA-13069: Build against ea-nginx version v1.29.1zZqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39zYqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38oXqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pW]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37 ztezyfi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjeioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixdw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lcweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersbu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkagsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{`qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apache 51C5lmweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matterslu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkkgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{jqJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachexig Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use_hgYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkgiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issue av#tu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverksgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix_rgYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkqiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueypi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjoioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixnw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now. ==r{usCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_zgYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkyiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueyxi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjwioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixvw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.luweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters bi\Mbyi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters~u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverk}gsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix|u1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expect 7lweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serveru1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expectrusCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_gYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readkiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issue er+V:eD8 35bb43fc88fcfbc805ec7b070a3b62393086092f4c9a63d7d034a24eaa7835dfD7 205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817D6 caa2c400cb0c120ef27535333c19deb8e1a87c77714c61fbcf67927bad22df5eD5 14f6b36005792f6915b344065d19ff36515c166fd2f7b84c8ff22b1f9806407aD4 387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bbD3 e8c8a03a990b3e6113e760b1d95c0a35d6654cced702a3cbf819ecd584678b92D2 7eb71de9f01fc9420c875cbf76db319f14a5d8ff4b92795ce4e0fea73b9366cdD1 6604b1bb33aa7f8b92cf06c3a749e66ea10d7fcea9b475143c854051d934e519D0 d62bf1b652b74f0d81867e4ae7227d5e65fa6b81a4d93e12cfcc44fa58ecae38D/ 4c69b8ea5aeca0f1a3621de607eee7a15db055d5763b07f6b5b91021a9bc9726D. c5a7bfc91c39046dc64ec24cb3a1d0185cd8bf35278766fc4cf3e9c884ad81acD- d4abd40dc28e650df50856c716453053c535ad9481f81d749892f86d344168e8D, 80a63641e90dab9d19d81fa232558873f1e6fe22bdf8526c9344cad504869a93 av#u1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expectrusCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_ gYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-readk iqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issuey i Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIj ioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix w?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now. szl_skiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueyi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serveruBrian Mendoza - 1.29.3-3i - CPANEL-50009: Add wp and wp2 service subdomains for wp2 servers EEi_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2uBrian Mendoza - 1.29.3-3i - CPANEL-50009: Add wp and wp2 service subdomains for wp2 serversu1Cory McIntire - 1.29.3-2i - EA-13235: Fix ngxdev tarball filename to match what nginx module packages expectrusCory McIntire - 1.29.3-1i@- EA-13235: Update ea-nginx from v1.29.1 to v1.29.3_gYDan Muey - 1.29.1-1h~@- EA-13069: Update ea-nginx from v1.26.3 to v1.29.1 - CVE-2025-53859: A security issue in ngx_mail_smtp_module,which might allow an attacker to cause buffer over-read s&9Jsf%_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i$eqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1s#swCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1t"syCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0u!uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8 p&L_ps-swCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1t,syCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0u+uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p*sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i)_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i(_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i'_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i&_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6 z&Lkzt5syCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0u4uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p3sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i2_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i1_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i0_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i/_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6i.eqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1 }8^}p=sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i<_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i;_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i:_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i9_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6s8swCory McIntire - 0.9.3-1h- EA-13168: Update ea-nginx-njs from v0.9.1 to v0.9.3i7eqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1s6swCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1 m+GmiE_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iD_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8iC_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7sBswCory McIntire - 0.9.3-1h- EA-13168: Update ea-nginx-njs from v0.9.1 to v0.9.3iAeqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1s@swCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1t?syCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0u>uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10 \$@\iM_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7sLswCory McIntire - 0.9.4-1i- EA-13244: Update ea-nginx-njs from v0.9.3 to v0.9.4sKswCory McIntire - 0.9.3-1h- EA-13168: Update ea-nginx-njs from v0.9.1 to v0.9.3iJeqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1sIswCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1tHsyCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uGuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pFsqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3 f&9JfsUswCory McIntire - 0.9.3-1h- EA-13168: Update ea-nginx-njs from v0.9.1 to v0.9.3iTeqDan Muey - 0.9.1-2h~@- EA-13069: Build against ea-nginx version v1.29.1sSswCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1tRsyCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uQuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pPsqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3iO_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iN_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8 ?:`?i^_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i]_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i\_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i[_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6iZ_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5iY_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4iX_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3KWYADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionsVswCory McIntire - 0.9.4-1i- EA-13244: Update ea-nginx-njs from v0.9.3 to v0.9.4 GBh!Gig_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9if_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8ie_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7id_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6ic_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5ib_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4ia_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3K`YADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionk_ayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10 GBh!Gip_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9io_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8in_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7im_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6il_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5ik_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4ij_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3KiYADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionkhayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10 D!eDiy_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8ix_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7iw_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6iv_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5iu_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4it_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3KsYADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionlra{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kqayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10 &$Gm&i_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i~_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i}_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3l|a{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11k{ayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10iz_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9 #$Dj#i _wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i _wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i _wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3la{Cory McIntire - 0.7.12-1d6@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12la{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9 er+V:eDE a236c5c0b795bc2256bbac8820d7d4f636ead48eb319b0584a5e308ec6ec340fDD 876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36cDC 1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e1DB 0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e204DA 86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359D@ decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3dD? 8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c7D> a2aa96aeaea01703da6f9b9ee9a1ecd0cb726e57b59de5bad999b38b167ae85aD= e99a77b93cbc9c579bbd736f9c0200a3ad2faf5a33d20106bf364216d8a328aaD< 34a22c6b83666df6e808ecb74651ff7176d0bb5469f40c0689ae57b2513f7357D; 7b101afa2bdc4f5695369677da913d92ff7adf7e8db214362b6714c7140da9e9D: fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92adD9 d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926 !&G9p!KYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionvmJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionla{Cory McIntire - 0.7.12-1d6@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12la{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i _wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i _wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8 v3Xvmc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0vmJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil @em%c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m$c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f#]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm"c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m!c{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1i WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0 x@Sxm-c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f,]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm+c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0x*qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili)WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm(c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m'c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m&c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3 !<S!f6]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm5c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0S4WSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLx3qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili2WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm1c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m0c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m/c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m.c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2 <^m?c{Cory McIntire - 10.21.0-1^(@- EA-9099: Update ea-nodejs10 from v10.20.1 to v10.21.0S>WSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLx=qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili<WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm;c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m:c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m9c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m8c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m7c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1 (8V{ (mHc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mGc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mFc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mEc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fD]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmCc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mBc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mAc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0S@q9Julian Brown - 10.21.0-2^- ZC-6846: Build on C8 (8V{ (mQc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mPc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mOc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mNc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fM]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmLc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mKc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mJc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0SIq9Julian Brown - 10.21.0-2^- ZC-6846: Build on C8 <amYc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mXc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mWc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fV]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmUc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mTc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mSc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0mRc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1 w?[wnac}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n`c}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0n_c}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n^c}Cory McIntire - 16.15.1-1b@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1n]c}Cory McIntire - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0i\WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm[c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mZc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0 SSRecCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)ndc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0ncc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nbc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0 8Tnlc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nkc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1njc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nic}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nhc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0ngc}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0nfc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0 er+V:eDR 2bd227ea3864adebc504c9c399a03b615011d3b5ffdaad22858c18f815cadd6aDQ 379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848aDP 18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258DO 455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53DN 238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207cDM 093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5eDL 9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087fDK 632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855DJ 1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35DI ac6c02d7f397c64b2b8cad47a3879c23a3e69b5e04ee325e85e01c4adff3b0b1DH f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29DG 5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3DF db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51 I7Inpc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xoqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnnc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RmcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) 8nuc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0ntc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nsc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nrc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nqc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 I7Inyc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xxqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnwc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RvcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) T8Tnc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n~c}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n}c}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n|c}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n{c}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0mzcyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest I7Inc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) t1Pti _wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemcyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest (Bc(m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m _Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y ]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usek ayCory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10} _Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries !Wvi_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 "AeY"]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}!_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi _wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries E2d&El+cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m*_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y)]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usel(cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m'_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y&]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usem%_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y$]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usem#_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6 *4Sw*Y4]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usek3ayCory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}2_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi1_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k0_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l/cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m._Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y-]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usek,_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8 er+V:eD_ 20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0D^ 84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6D] 81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4D\ f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420D[ 6417b99aacbd4312824cae22c1ef3f8b5a81d7efeb9fd7846ac708970a7b853aDZ fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6DY 4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016DX b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8DW 16d2e64a0ca63f09cdf50fa2fc2510391fe253262b9718207a6123ff03e8a463DV 39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8eDU c6bfb18133c87d940e2d662665061462fe87ea39cca04ae888f208e26301ee77DT 818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0DS 07c48f2474a20e03cbed55a6f39bd382e81e6cedb6c995594c4fae78a2c13688 )Cu)i=_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k<_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l;cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m:_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y9]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei8_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k7_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l6cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m5_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6 '2Se'lFcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mE_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YD]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}C_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesiB_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kA_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l@cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m?_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y>]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use $+OLi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationKaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738tJiRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl.}I_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesiH_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kG_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8 LRLiRauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sQaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_PaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfOamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqNaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fMieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.bR zRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{    % - 5 = E M U ^ g p y  " # $% %- &6 '? (H )Q *Y +a ,e -l /p 0u 1y 2 3 4 5 6 7" 8+ 94 ;= R @W A^ Bc Ci Dp Ev F} G H I J K L M& O- P2 Q8 R= SC TI UN VU WZ Xb Yf Zk [o \u ]y ^~ _ ` a b c d" e' g+ h1 i5 j; k? lD mH nP oW p] qe rk sq tx u~ v w y "7qWaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fVieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OUi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationTaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iSauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t 5?5^aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738i]auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui\auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti[auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sZaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_YaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfXamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_caaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfbamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f`ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O_i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation ag LafiieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Ohi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationigauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uifauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tieauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sdaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ]=7]ipauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uioauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tinauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2smaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_laaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfkamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqjaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737 m_vaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfuamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqtaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fsieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Ori7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[qUeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBS g I}aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738t|iRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl.[{UeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSizauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiyauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tixauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2swaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ~,A~_aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O~i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation 1g1fieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ]=7]iauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_ aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737 Dc/DfamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738 *Oi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationiauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generation LRLi auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. &q&aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f%ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O$i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[#UeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSi"auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui!auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t er+V:eDl febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707Dk 7b964b4642158c96a9ff766d2c97925d157753b01dfc1596c1e3c5dd01788fa4Dj ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83Di 41c986da5fbcf9342b19c7f072aa5f26972e127974b9e69cbe4679198f553281Dh 7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470Dg 06dff7d302c37c5ebf37e52b98a40d4a2076c65dc4c942418c7ca5db6ddc1f0dDf f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbcDe f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1Dd 25655d1609c8376e73527aec1f666784b6ce54fba89056290aa1b9f037b6c1a9Dc b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821cDb 67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90Da cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711fD` e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7 s?s[-UeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSi,auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui+auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti*auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s)aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_(aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf'amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ,q2aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f1ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O0i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation/aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738t.iRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl. ?8aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738i7auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti6auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s5aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_4aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf3amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_=aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf<amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq;aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f:ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O9i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation g OCi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationBaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iAauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui@auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti?auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s>aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt LRLiIauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sHaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_GaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfFamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqEaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fDieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. &RgqNaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fMieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OLi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationiKauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiJauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t s?s[UUeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSiTauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiSauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiRauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sQaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_PaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfOamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_ZaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfYamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqXaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fWieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OVi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation 0g 0lba{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slaa{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,`ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)[_UeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSi^auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui]auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti\auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s[aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ?fa!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5ea Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)adoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WcaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) \7<\lka{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slja{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q ia9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fhaoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Dga)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?oa!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5na Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)amoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WlaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<clua{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slta{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qesamCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 ra9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fqaoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Dpa)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?ya!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5xa Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)awoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WvaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) c7<cl~a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1se}amCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 |a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f{aoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Dza)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) G7<jGa]Cory McIntire - 1.1.1j-1`3- EA-9590: Update ea-openssl11 from v1.1.1i to v1.1.1j Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) Incorrect SSLv2 rollback protection (CVE-2021-23839) Integer overflow in CipherUpdate (CVE-2021-23840)eamCory McIntire - 1.1.1w-5g- EA-13156: Patch ea-openssl11 for CVE-2025-9230eamCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727faoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Da)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) j!Rj,ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)la{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oB a%Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[ UeDan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSl a{Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1ml a{Cory McIntire - 1.1.1l-1a'@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1lk ayCory McIntire - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1k ; Ar;la{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oBa%Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[UeDan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSla{Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1mla{Cory McIntire - 1.1.1l-1a'@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1lkayCory McIntire - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1kla{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q DOoD[UeDan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSla{Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1mWaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)la{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068) 898l"a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl!a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q, ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)la{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oBa%Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) d?dl'a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,&ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)5%a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a$oWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W#aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) er+V:eDy d84508e125b7f28fedacd53ceb92a43d3954a92f2c9396d0141c56c4aad1ebd7Dx f77204e9798bc3702b3ed946172bfff76ac474e92cedcff4324b3301922a179cDw 6d2a4831d132197d2f5f651af95372df9580cb4da9022f74007add15022f6335Dv 05ab6e4e71b840a2c0c7fd5ae9f07be95f188f76588bc4ce2aae06ecfbf9339bDu 137888fe07425c2b30686e280eddd317f9c49fe6c3c22ddc2d3b823ce02f21c8Dt 3b18cc72bed0883406b97706cb3efbfb3c5fa57895bbd4051fe0a6898f90339bDs bcfe0510e85e5ca1e506668c360bb0117bd356bca6e6f967e588e1a3ce8ae0aaDr 835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727cDq 24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143Dp 3b342419d817ad911e9741c2b9c4d24b5ff886a673ab9b00b0c698e485a7d536Do 5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96Dn 615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08Dm 703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cac 45+a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a*oWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W)aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)l(a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1s W27Wl1a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl0a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q /a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f.aoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D-a)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807),a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) ?5a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)54a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a3oWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W2aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<cl;a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl:a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qe9amCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 8a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f7aoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D6a)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ??a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5>a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a=oWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W<aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) c7<clDa{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1seCamCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 Ba9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fAaoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D@a)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?Ha!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5Ga Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aFoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WEaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<j FPOADan Muey - 1.0-1a- ZC-9213: Initial versionFOOADan Muey - 1.0-1a- ZC-9213: Initial versionFNOADan Muey - 1.0-1a- ZC-9213: Initial versioneMamCory McIntire - 1.1.1w-5g- EA-13156: Patch ea-openssl11 for CVE-2025-9230eLamCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 Ka9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fJaoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678DIa)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) rKL\rqWaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qVaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wUoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqTaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.170SODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFROADan Muey - 1.0-1a- ZC-9213: Initial version0QODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binaries }"}!]uOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{\uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{[uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qZaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qYaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qXaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20 >&<>{euCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{duCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qcaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qbaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qaaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q`aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q_aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w^oJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil [kqkaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qjaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qiaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18whoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil{guCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!fuOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. ss{quCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!puOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{ouCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{nuCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qmaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qlaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22 ,8{xuCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{wuCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qvaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23quaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qtaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qsaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qraCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18 [pq~aCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q}aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q|aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18r{eDan Muey - 6.1.0-1hҋ- EA-13128: Update ea-passenger-src from v6.0.27 to v6.1.0{zuCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!yuOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. ss{uCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!uOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22 bt@bm WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{ W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryY]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flagreDan Muey - 6.1.0-1hҋ- EA-13128: Update ea-passenger-src from v6.0.27 to v6.1.0 er+V:eD 4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80eD 3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbfD 7e04ccd2d0c7ad602d643c98583ed1d987ec2b480d932bf1ded3c47586b97a96D e22febfc45040b74f2e27aca99718829496d693df5038ac7210a66da122e6238D 4a064945c711cd2d9ed4112f4dce6871d159fa39b105503d1c5135b144ea684bD fc74dea60e6e6d2963f95fdb2bad9bc410de7a71383c989b5c92936540523496D efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765fD 361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92caD~ 95cb2ab6a303b46510d1025501a6cc56a8339eae4009a03fd69a83450099c266D} db2762978a55aee2c9284591deda1664d46be68f703602cecfdf5efbde74bac9D| 56e71cb157ebbb92389d129d8e5deddd4cee9b468a66b64d098cc6c8cb6e6019D{ 58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663Dz 03cfe03a89a27088ff280f53cdd29b94e0372dc49749b518bbb9e360cf86b303 .4@ .mWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryysBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlink 4/]{W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directorykSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedysBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlink "VQ{&W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV%YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W$YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases#kSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy"sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY!W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks #"VQ}#V/YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W.YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesu-q}Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pear,kSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy+sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY*W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk)WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm(WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti'Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks Y4ZYu7q}Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pear6kSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy5sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY4W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk3WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm2WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti1Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{0W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes ia5Iik?WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm>WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti=Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{<W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV;YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W:YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess9YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory8Y]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag .&T{.kHW Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmGW Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiFY} Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{EW! Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVDYW Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WCYY Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessBY Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryyAsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY@W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag &'riPY} Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{OW! Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVNYW Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WMYY Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessLY Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryKk Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyJs Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYIW_ Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag  Fc iYY} Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{XW! Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVWYW Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WVYY Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesUk Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyTs Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYSW_ Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkRW Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmQW Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set  FEVaYW Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W`YY Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesu_q} Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pear^k Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy]s Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY\W_ Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk[W Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmZW Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set Y4ZYuiq} Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearhk Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedygs Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYfW_ Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkeW Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmdW Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seticY} Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{bW! Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes 3ATi3dr]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\q]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jp]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjo]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setynW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszmk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packageklW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgkW{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPjo5 Jacob Perkins 5.4.45-1V&@- Bumped PHP Version $2EZ$d{]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\z]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jy]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjx]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setywW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszvk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekuW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgtW{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_ssO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section /=Pe/d]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek~W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\}We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section y=PUyj ]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj ]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety W Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzu Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section er+V:eD 7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862D 26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845bD 8947c1811cb9ea461bc6236b3fb398232be86b589b5bc03f94cd977abf008434D 31a546ec487010296c38d4d6e2d6dee82ebaf4dd665f999c0e3340dca456be60D ca8837fb3f58bea081052dfc1e7b6bcf989cae2d6cbfdae966e6dada00cf14f9D 3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737D  1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488D  9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9feD  e164ebb96f6e56b2747274282a12196ab1a2378ca039a8a7e534ccd733bbbae5D  4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74D  1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217dD e61b77154bf472fa4eaccd7faa752792fc537e0b1be9e253f5b1af825cc1e6e8D 3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0 K8u8Kzk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPo5 Jacob Perkins 5.4.45-1V&@- Bumped PHP Versionzu Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\ ]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854 $G|$zk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/z'k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek&W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\%We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond#]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\"]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j!]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj ]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/k0W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallz/u Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\.We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond,]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\+]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j*]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj)]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety(W Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists )a z9u Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\8We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond6]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\5]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j4]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj3]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety2W Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz1k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package 6S*X6[CqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZBSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q>m9 Julian Brown - 2007-19^- ZC-6881: Build on C8=Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K<[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4];oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H:[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6S*X6[MqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZLSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VJYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontIm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QHm9 Julian Brown - 2007-19^- ZC-6881: Build on C8GY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KF[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]EoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HD[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 3t^zYWmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxVq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildUm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UTq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[SqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZRSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaQmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VPYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontOm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QNm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 r.k KrY`mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx_q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild^m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U]q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[\qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z[Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaZmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontXm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixiq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildhm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ugq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[fqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZeSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSadmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VcYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontbm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bam[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ |=RV|Qrm9 Julian Brown - 2007-19^- ZC-6881: Build on C8qY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kp[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ooO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hn[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hm[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3liM Rishwanth Yeddula - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.bkm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YjmI Julian Brown - 2007-27dd- ZC-10950: Fix build problems ].*1]{Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kz[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]yoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hx[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hw[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3viM Rishwanth Yeddula - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.aumY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VtYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontsm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 R3t({,RQm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3amY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q|m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 I.kr#IQm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H [9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD  ae6447d96bb437933e438efd46d472fd7da00afdd9d1ff9b473781be4902cf0eD 18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25D 54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489D e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7D faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179D 89fc09300b6b5045128a418693bf215f29ed1699a572c6f5f813fc50eb4a6de2D 6943d406fa79632ab382a0d0fc681d413f821fc34fdfcc84fa03aa20ee404b30D 40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485D df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3D d53605eb1005f3422fbd1b9f2bb173798d1f244e7b04f1a74a6c71bc5dc612c4D 89ec0c6440a6af9ba79ec1a5bb1d8bb842755a339c97c7cf992663a2fd2c3ca4D 1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eeaD ca9e4017fad50ea4e0cf25510ea7dc23d50e8aed8b7411b68fba0ba536b22f66 .kotm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6A86t#m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q"m9 Julian Brown - 2007-19^- ZC-6881: Build on C8!Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production 6A86t-m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q,m9 Julian Brown - 2007-19^- ZC-6881: Build on C8+Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K*[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4])oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H([9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4['qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z&Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa%mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V$YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production 6A86t7m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q6m9 Julian Brown - 2007-19^- ZC-6881: Build on C85Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K4[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]3oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H2[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[1qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z0Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa/mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V.YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production ;A/];[AqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa?mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont=m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9 Julian Brown - 2007-19^- ZC-6881: Build on C8[;qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z:Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa9mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V8YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production r?f/r[JqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZISe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaHmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VGYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontFm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YEmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxDq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildCm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UBq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7 k?f.kZSSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bOm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YNmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxMq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildLm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UKq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7 HdU ]Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K\[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4][oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HZ[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4bYm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YXmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxWq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildVm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UUq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[TqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 63tk 6gY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kf[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]eoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hd[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[cqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZbSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V`YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont_m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q^m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 +3tb+aqmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontom Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qnm9 Julian Brown - 2007-19^- ZC-6881: Build on C8[mqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZlSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSakmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VjYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontim Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qhm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 rC1razmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VyYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontxm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YwmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxvq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildum_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Utq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[sqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZrSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS qCCqVYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild~m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U}q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[|qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z{Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS x=Dxb [m !Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7b m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eD- 79aa7661711fdd538df5182228f315d93b2f6a0ced4ff95c881bdddc942e6310D, fdf86b923dac27433021db34c92b92f0671585c5fca8599767a8ed26474ab14aD+ 699a6fd5513d077d63ccea83c5b24875263e92f2817c9ecd8ea4a7c1088f5cc4D* 722837a8b1b37743c84e269aece851b4fc6c6cc29f03a04dad59e319498b0f45D) 4726c747327ca69e3c40c9695b01181c8e68b7818d61ad2072bec35afab04e68D( 8ca8b68826f8adf1fe56699cd458b24d05c54a121cbc024a2ea695fe6a2483b4D' 90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6dD& 1c71d3c9dc71c9d1e0b64eda190b7e3b6b9d806dd9dcc36e49c4c49d10592adaD% 6990bf93cab3e957179e7c9bcba0bb377440205b9e63ebd3a3cc9edde1b7fa9cD$ ccb96c6f1d74ecca1b98d5bb6d118c20f2c7a6ca4c4873ec62e4c434c7e71ea6D# 5ac4c11f45fa160f40dc640a8eac6b01833e419c3847c32d98637f4797819e4aD" 1627c2959252d11fa66f4cecdd04c1ae8c6bef3538bf44d067f34da062c414d5D! 474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5 c1r-cg[w !Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI !Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu !Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW !Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We !Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO !Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ !Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s !Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m !Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI "Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu "Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW "Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We "Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO "Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ "Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s "Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m "Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m "Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c['qI #Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz&u #Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW #Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\$We #Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO #Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX"cQ #Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![s #Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m #Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w "Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ {& |/ }7 ~? H P Y a i r {    ' 0 9 C M W ` i r {    # - 7 A J S ] g q z    ' 0 9 B K T ] f o x    % . 7 @ I R [ d m v  Á ā Ɓ ǁ# ȁ, Ɂ5 ʁ> ˁG ́P ́Y ΁b ρk Ёt с} ҁ Ӂ ԁ ց! ׁ* ؁3 ف< ځE ہN ܁W ݁` ށi ߁r { ၤ ⁤ つ ^1bC^z0u $Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW $Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\.We $Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO $Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ $Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s $Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m $Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`)qS #Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg([w #Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jez9u %Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW %Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\7We %Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO %Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQ %Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e4[s %Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`3qS $Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg2[w $Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[1qI $Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qcBsW &Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe &Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO &Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ &Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s &Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n={e %Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`<qS %Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg;[w %Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[:qI %Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QXKcQ 'Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eJ[s 'Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m 'Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m 'Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nG{e &Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`FqS &Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgE[w &Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI &Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu &Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(YeT[s (Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m (Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m (Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gQ[w 'Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[PqI 'Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszOu 'Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW 'Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\MWe 'Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO 'Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2ce][s )Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m )Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[[w (Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI (Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszYu (Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW (Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WWe (Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO (Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXUcQ (Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hbf[m *Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`eqS )Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgd[w )Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[cqI )Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszbu )Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW )Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\`We )Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO )Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX^cQ )Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`oqS *Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgn[w *Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[mqI *Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszlu *Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW *Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWe *Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO *Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ *Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[s *Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`xqS +Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgw[w +Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[vqI +Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuu +Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW +Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\sWe +Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO +Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXqcQ +Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ep[s +Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!Wg[w ,Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI ,Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ,Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW ,Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}We ,Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO ,Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQ ,Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s ,Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ny{e +Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6oc sW -Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We -Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO -Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ -Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s -Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m -Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m -Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n{e ,Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS ,Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem d#R'd\We .Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO .Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ .Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s .Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m .Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m .Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w -Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI -Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u -Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD: c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98D9 9c9fe4f3aa1078b716425217f08d7e20313685669d2d174dd0cb68df4a3eae47D8 00af48930b34d166c39b3cc7977e5bbf381f2e4c2da1c5cc91119f6b81f69cd2D7 5407677ccdd01a63c8d99cee6ac18c4bdf98ef309e00c0afa0833fff1567e41aD6 6d2bee6697c54e6e0512a00f073952bcad52899cae5933908243ac0c96e6f96fD5 2eb45be1845555b9f23ca4d1df5fe89c843d157122f0571fe93239977abef6a6D4 72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978dD3 63308cc9edb7eb3c34afae7ddbf382253995d6ecd016fa4dfcb54692b191ae98D2 c215aabf8de754ccf8cc69aae0128ceb92f06a1e34c7073a2037e3d9b1c5a26cD1 cb3a74ea618260351f8610932166824ffaeb03a84f54ce38fe29781c57024b85D0 7ec2abcbbc480bb6293ac3b8f576e3ce574121fd7ffde467c2a6daf6617f33a0D/ 8daacb427b68cbc87591e8069d3ec3e3c1ea8f623422c1f04d17c8e444df196eD. fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327a cQ&c\We /Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO /Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ /Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s /Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m /Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w .Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI .Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu .Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW .Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__%sO 0Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX$cQ 0Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e#[s 0Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m 0Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`!qS /Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w /Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI /Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu /Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW /Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_.sO 1Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX-cQ 1Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e,[s 1Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qS 0Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg*[w 0Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[)qI 0Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(u 0Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW 0Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&We 0Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VX7cQ 2Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e6[s 2Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n5{e 1Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`4qS 1Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg3[w 1Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[2qI 1Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz1u 1Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW 1Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\/We 1Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS R=X*Rb@[m 3Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n?{e 2Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`>qS 2Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg=[w 2Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[<qI 2Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;u 2Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW 2Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9We 2Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO 2Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section c1r-cgI[w 3Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[HqI 3Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszGu 3Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW 3Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\EWe 3Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO 3Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXCcQ 3Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eB[s 3Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m 3Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[RqI 4Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszQu 4Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW 4Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\OWe 4Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO 4Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXMcQ 4Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eL[s 4Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m 4Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m 4Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[[qI 5Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszZu 5Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW 5Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe 5Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO 5Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXVcQ 5Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eU[s 5Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m 5Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gS[w 4Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zdu 6Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW 6Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\bWe 6Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO 6Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ 6Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s 6Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m 6Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`]qS 5Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg\[w 5Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jezmu 7Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW 7Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\kWe 7Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO 7Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ 7Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[s 7Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`gqS 6Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgf[w 6Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[eqI 6Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qcvsW 8Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWe 8Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO 8Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQ 8Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s 8Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nq{e 7Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`pqS 7Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgo[w 7Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[nqI 7Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QXcQ 9Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e~[s 9Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m 9Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m 9Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n{{e 8Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`zqS 8Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgy[w 8Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqI 8Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwu 8Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(Ye[s :Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m :Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m :Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w 9Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI 9Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 9Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 9Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We 9Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 9Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2ce[s ;Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ;Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w :Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI :Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u :Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW :Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We :Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO :Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ :Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eDG 31cb99e1738c411a12f4a7dcb043f1ee3013880975ada4394812399e97d5c209DF 8e00ac8ad8929d06190f2bb6aae865d40d9f10e3201add96fdfa396a6aca4904DE 0a1be5f580a057a0bcee7e90eca333bda338bbd492d17ed7cb8405de99bc1b0aDD 4b0dd4446a2fbdeeaf5565f52bd86c861397a3cb7b4abbb4338d5aad0c8e0ea1DC a82eeb2b21e01e3441863be11ab374bc3df925258a6e233c7e95c126f2fa54f2DB 22d684e418af5819968848177e9e5445c93b5d91e04c14a50fb38fed142cc758DA 6ed997afbb822076e970932b07f304511d09400d8ea6092e57609213ca2d5106D@ a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22D? fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56D> d7705ea5a9cd7164865d1df2448a73da0e452dc858a77cad38783820ab4a15aaD= 98ec504a52e1565895d1498b2e1a1809317d5cbd85aad730d67f170d66d87ee2D< 3483c2a6d8f1e5e71a49da5375074a3e87cd7ff4782c3526fecfc99ec7662e2bD; a1ba9ed109edbec4fde93ded78f4dbe2451d821148fa52a75b18bf167752af5f hAz2hb[m - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS ;Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w ;Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI ;Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ;Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ;Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ;Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ;Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ;Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`#qS - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg"[w - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[!qI - 5.4.45-78dd- ZC-10950: Fix build problemsz u - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`,qS =Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg+[w =Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[*qI =Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz)u =Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW =Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\'We =Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO =Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX%cQ =Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e$[s =Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!Wg5[w >Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[4qI >Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz3u >Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW >Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\1We >Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO >Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX/cQ >Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e.[s >Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n-{e =Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6oc>sW ?Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\=We ?Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO ?Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX;cQ ?Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e:[s ?Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m ?Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m ?Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n7{e >Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`6qS >Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem d#R'd\GWe @Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO @Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXEcQ @Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eD[s @Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m @Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m @Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gA[w ?Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[@qI ?Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz?u ?Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\PWe ADan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO ATravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXNcQ ACory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eM[s ATim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m ATim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gK[w @Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[JqI @Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszIu @Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW @Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__YsO BTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXXcQ BCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eW[s BTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m BTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`UqS AJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgT[w ATim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[SqI AJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszRu ABrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW ATravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_bsO CTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXacQ CCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e`[s CTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`_qS BJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg^[w BTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[]qI BJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz\u BBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW BTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ZWe BDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXkcQ DCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ej[s DTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ni{e CChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`hqS CJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgg[w CTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[fqI CJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszeu CBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW CTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\cWe CDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS R=X*Rbt[m ETim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ns{e DChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`rqS DJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgq[w DTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[pqI DJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszou DBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW DTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\mWe DDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO DTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section c1r-cg}[w ETim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[|qI EJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz{u EBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW ETravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\yWe EDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO ETravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXwcQ ECory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ev[s ETim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m ETim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI FJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu FBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW FTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We FDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO FTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ FCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s FTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m FTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m FTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[qI GJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu GBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW GTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We GDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO GTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ GCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s GTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m GTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w FTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu HBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW HTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We HDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO HTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ HCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s HTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m HTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS GJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w GTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDT f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8aDS 037bd4fd43b840bfa3605fe48ec0f170b4f6e1e38db75872539aec31d02a8acfDR 50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9fDQ d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cfDP 1c8dd86052d6214e52064b9d4a87d539818eb029f571953773f509bfd510adadDO 6cd5d40047aea2fdf185d9bb06eb929f93aaba619e8f14a7bc3ed1fae5705fe5DN c41a77ba62bfa0cb42e3b89a2f234ed4209cbb13300319213028d78f4c1411cbDM e29c55fa5657758ab0566a720ddd5c3e1d701125e9159648df749d3e6ed5c53bDL 2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0adDK 07da3dccc908648bd48e3bb289781196e74b4563a0a9078faafddbb85bf5c42fDJ b2b3bdbf49ec31fd756885a817ee4eeae1a1c2746a8042ba23d17108f066b9beDI 5e340101545f93afa5349a327b32eabe0e587bf052b34a9393b25c4ce6b06c9fDH da765ffb7d827dc6721055b53a1410c58e639f18e8f5b9289c8d8081717db9fe e6i Jez!u IBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW ITravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We IDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ITravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ICory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ITim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS HJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w HTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI HJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qc*sW JTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\)We JDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO JTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX'cQ JCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e&[s JTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n%{e IChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`$qS IJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg#[w ITim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2["qI IJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QX3cQ KCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e2[s KTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m KTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m KTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n/{e JChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`.qS JJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg-[w JTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[,qI JJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz+u JBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(Ye<[s LTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m LTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m LTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g9[w KTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[8qI KJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz7u KBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW KTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\5We KDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO KTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2ceE[s MTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m MTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gC[w LTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[BqI LJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszAu LBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW LTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\?We LDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO LTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX=cQ LCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hbN[m NTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`MqS MJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgL[w MTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[KqI MJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszJu MBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW MTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\HWe MDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO MTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXFcQ MCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`WqS NJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgV[w NTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[UqI NJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszTu NBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW NTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWe NDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO NTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQ NCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eO[s NTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e``qS OJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg_[w OTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[^qI OJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz]u OBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW OTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\[We ODan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO OTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXYcQ OCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eX[s OTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!Wgi[w PTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[hqI PJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszgu PBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW PTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWe PDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO PTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQ PCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[s PTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)na{e OChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility K*iKbr[m QTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m QTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hp[y QTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\o]_ QDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854nq QJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbm[m QTim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6Wl]U QDaniel Muey - 5.4.45-65]- ZC-4361: Fix bogus changelog datesnk{e PChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`jqS PJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem _;}1_b{[m RTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hz[y RTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\y]_ RDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854xq RJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbw[m RTim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6Wv]U RDaniel Muey - 5.4.45-65]- ZC-4361: Fix bogus changelog dates_usO QTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXtcQ QCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9es[s QTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) T1r &Tb[m STim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y STim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\]_ SDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854q SJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb[m STim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6_sO RTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQ RCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e}[s RTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m RTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 Z1r&Zh [y TTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ TDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854 q TJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb [m TTim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6\ We SDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO STravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ SCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s STim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m STim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 Z4o &Zh[y UTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\]_ UDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854q UJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\We TDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO TTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ TCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s TTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m TTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m TTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eDa dbd372aee9c2b8012c64d99d2794a794ce811de48745908675b0e8d911eb682aD` 5f5d356234c811f5e52f78c889208c88932f8cd9af367f1faa4510895c5e398dD_ d5c4a084df2f241874d91ea8b5af70ad2c8d0fddce5e34abe42e560aae710779D^ 794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808D] 26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0D\ 48708058b05052766d00b8913eeaedd94155b83456d4f44d3500c1450519bad2D[ 3be45a016e85c469a6b1bf11dd0dbbd3ea1aa75c6481ca1001ae0389606f82a7DZ 30aa78d2c20549cf314df3a3563e3345070bde332a83d2d7cb651f218a0fc98bDY 7ef730b1cefdccbb71876583db8cd3048dd2e3f3eedee69dac5fb2bb392552f7DX 9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0eDW d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209bDV e5505561096bed1aae6082cda1476f5516b8515bdaf3ff800623e46625a3963eDU 06359b347f6f5205cc807f4a8a5622d8bcdeadbfb53fdbde9638a201f5dee7b6 _4o E_\]_ VDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854q VJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW UTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We UDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO UTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ UCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s UTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m UTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m UTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 s._@sb([m WTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7c'sW VTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&We VDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO VTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX$cQ VCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e#[s VTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m VTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b![m VTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y VTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl c1r-cg1[w WTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[0qI WJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz/u WBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW WTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\-We WDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO WTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX+cQ WCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e*[s WTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m WTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[:qI XJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz9u XBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW XTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\7We XDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO XTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQ XCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e4[s XTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m XTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m XTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[CqI YJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszBu YBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW YTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@We YDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO YTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ YCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[s YTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m YTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g;[w XTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zLu ZBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW ZTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\JWe ZDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO ZTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ ZCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s ZTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m ZTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`EqS YJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgD[w YTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i JezUu [Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW [Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\SWe [Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO [Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ [Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s [Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`OqS ZJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgN[w ZTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[MqI ZJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qc^sW \Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\]We \Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO \Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX[cQ \Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eZ[s \Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nY{e [Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`XqS [Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgW[w [Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[VqI [Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QXgcQ ]Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ef[s ]Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m ]Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m ]Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nc{e \Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`bqS \Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemga[w \Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[`qI \Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz_u \Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(Yep[s ^Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m ^Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m ^Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gm[w ]Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[lqI ]Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszku ]Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW ]Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\iWe ]Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO ]Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2cey[s _Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m _Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gw[w ^Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[vqI ^Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuu ^Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW ^Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\sWe ^Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO ^Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXqcQ ^Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hb[m `Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS _Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w _Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI _Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u _Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW _Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|We _Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO _Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQ _Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e` qS `Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w `Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI `Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu `Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW `Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We `Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO `Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ `Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s `Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS aJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w aTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI aJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu aBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW aTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We aDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO aTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ aCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s aTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!Wg[w bTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI bJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu bBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW bTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We bDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO bTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ bCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s bTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e aChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility er+V:eDn 9c1de3968b1958532d6769401d1ad38093dbadcffe8d9ab5523decaafd8557edDm f623a2f186d4cbe5681b413083767cdd9d4a938b2f3a594278d43df858599f4fDl cdf65e15d03a35fd692904f626dcb82ac931bc55cf446a01d5f185a37c87df81Dk 6f1b83931da374fb5f6d4eba87c2406c95fc710db06d4237485403496fcea992Dj 1746f0496d7f6a26d539a688ccc3e55ceeadaeb5b9deefd89f81193407c5f2a7Di ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5Dh bbde481e1f1d8e24d2e1cf346e49d106cedf7e7ad24e7d6e891bd5738b8790fdDg 79137d5e1d3f9141d31d7ad68e2f5a7d8413d6f3b3388a3be7ea6f730ca3a3c1Df 378e95ae4e60f9789ade51b224ec399d6e6b8596567e4cb48ee1581a3b00fa5fDe 702ab84036e7a96364a823f78cadc766e5d0baa0d0b5263b645b8dee936dec07Dd 10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4fDc 120ec6a0717f56cf168ab0ff6e2050bebc8d2a718f38af1f83ae0a36632b9d10Db e0cfadee99d8d715c82ab6c4f3a863e3b88fc1bf9766f50f502fce4d036bdfb1 o*^6oc&sW cTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\%We cDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO cTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX#cQ cCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e"[s cTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m cTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m cTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n{e bChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS bJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem d#R'd\/We dDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO dTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX-cQ dCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e,[s dTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m dTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m dTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g)[w cTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[(qI cJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz'u cBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\8We eDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO eTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX6cQ eCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e5[s eTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m eTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g3[w dTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[2qI dJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz1u dBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW dTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__AsO fTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ fCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[s fTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m fTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`=qS eJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg<[w eTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[;qI eJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz:u eBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW eTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_JsO gTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQ gCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eH[s gTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`GqS fJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgF[w fTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[EqI fJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu fBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW fTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWe fDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXScQ hCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eR[s hTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nQ{e gChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`PqS gJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgO[w gTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[NqI gJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu gBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW gTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\KWe gDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS R=X*Rb\[m iTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n[{e hChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`ZqS hJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgY[w hTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[XqI hJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszWu hBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW hTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\UWe hDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO hTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section c1r-cge[w iTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[dqI iJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszcu iBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW iTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\aWe iDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO iTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX_cQ iCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e^[s iTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m iTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[nqI jJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszmu jBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW jTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\kWe jDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO jTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ jCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[s jTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m jTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m jTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[wqI kJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszvu kBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW kTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\tWe kDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO kTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXrcQ kCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eq[s kTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m kTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8go[w jTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu lBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW lTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We lDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO lTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ lCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s lTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m lTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`yqS kJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgx[w kTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jez u mBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW mTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We mDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO mTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ mCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s mTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS lJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w lTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI lJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qcsW nTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We nDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO nTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ nCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s nTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n {e mChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qS mJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w mTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI mJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QXcQ oCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s oTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m oTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m oTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n{e nChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS nJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w nTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI nJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu nBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD{ 2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925dDz 1be4983a0af66ed66e1d6ca8022cfb1d7053058ec313ccfacad9e5464bc2102bDy 54d19ce6df485515e0997df24f683c0c33532002d361817ceb625f4777d970fbDx a4861a05c081665e1d5630a539f402ce8ab3c909c28bb5e349a6be6c8fe41cacDw f28030ee9162a602e7a4e3cd82a67bb997eb5952ea1d1a9540679e2b25cbc32cDv 3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033Du be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53dfDt ed6650f361041232885b5ff980f78f6c21bceb8ff1e975f91aad192a2077e408Ds 1d5c76c57bf8705efaab77c37af2f771859b007262dc04d4ea5bd0d21a631cb4Dr bd99357b979ce74bafbf983144c57fadeda439e0d466eba6da612aec42ecc5e5Dq 7ece9c54cfdb737c97aaec58c5d9a33c57c52c8536caa770117ec4ee03f1a8e9Dp ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3dbDo df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442 Y=X(Ye$[s pTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m pTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m pTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g![w oTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI oJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu oBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW oTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We oDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO oTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2ce-[s qTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m qTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g+[w pTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[*qI pJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz)u pBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW pTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\'We pDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO pTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX%cQ pCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hb6[m rTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`5qS qJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg4[w qTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[3qI qJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz2u qBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW qTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\0We qDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO qTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX.cQ qCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`?qS rJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg>[w rTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[=qI rJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz<u rBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW rTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:We rDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO rTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQ rCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e7[s rTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`HqS sJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgG[w sTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[FqI sJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszEu sBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW sTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\CWe sDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO sTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXAcQ sCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e@[s sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!WgQ[w tTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[PqI tJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszOu tBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW tTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\MWe tDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO tTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXKcQ tCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eJ[s tTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nI{e sChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6ocZsW uTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\YWe uDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO uTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXWcQ uCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eV[s uTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m uTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m uTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nS{e tChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`RqS tJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem d#R'd\cWe vDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO vTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXacQ vCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e`[s vTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m vTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m vTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g][w uTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[\qI uJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz[u uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\lWe wDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO wTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXjcQ wCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ei[s wTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m wTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gg[w vTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[fqI vJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszeu vBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW vTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__usO xTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXtcQ xCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9es[s xTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m xTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qqS wJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgp[w wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[oqI wJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsznu wBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW wTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_~sO yTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX}cQ yCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e|[s yTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`{qS xJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgz[w xTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[yqI xJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxu xBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW xTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\vWe xDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXcQ zCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s zTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e yChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS yJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w yTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI yJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu yBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW yTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We yDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS R=X*Rb[m {Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n{e zChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS zJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w zTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI zJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u zBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW zTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We zDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO zTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section c1r-cg[w {Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI {Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu {Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW {Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We {Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO {Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ {Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s {Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m {Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD 1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8D abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9D 40606f70b30bd165fb3bb86b1b63b61e4bbb6a9cc0d6b992951d4a5c4d280096D bd34825007d563145c5c4b2b3de17099a143e96f16d032add032e347a0abb9a1D e2da930db839e380a485aeaee6f3749efbdc22ffbcdbec2775757b6204959192D fae00b728f5793a46b46e8f06c4caefa31a4e77ea50ce713c0f5ee2c325af411D b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7dD 8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042fD 57e79da4bd050604c2392a6c5da56143df21d87638d034b62a2d08636371743aD c42bdc0bea59f90665b77b68a289325b389af450c0357176a9e102b31723a428D~ e1b00c92b733f3e29d0b514397383777cecc15af5d02a10f40a40515728e8cffD} 6447340346b90552a8289bdd2c2b5fb85acf96db8b39673c9454f550d368d2faD| bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0c h4o Eh["qI |Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz!u |Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW |Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We |Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO |Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ |Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s |Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m |Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m |Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7bR PRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ 恤( 灤1 聤: 遤C ꁤL 끤U 쁤^ 큤g p y    & / 8 A J S \ e n w   $ - 6 ? H Q Z c l u ~    " + 4 = F O X a j s |   ! " $) %2 &; 'D (M )V *_ +h ,q -z . / 0 1 3' 40 59 6B 7K 8T 9] :f ;o  ? @ B C( D1 E: FC GL HU I^ Jh Kr L| M O c/j@c[+qI }Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz*u }Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW }Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\(We }Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO }Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX&cQ }Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e%[s }Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m }Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g#[w |Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z4u ~Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW ~Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\2We ~Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO ~Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX0cQ ~Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e/[s ~Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m ~Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`-qS }Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg,[w }Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jez=u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`7qS ~Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg6[w ~Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[5qI ~Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qcFsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nA{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`@qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg?[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[>qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QXOcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nK{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`JqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgI[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[HqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszGu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(YeX[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gU[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[TqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszSu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2cea[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g_[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[^qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz]u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hbj[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`iqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgh[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[gqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszfu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`sqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgr[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszpu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`|qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg{[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[zqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszyu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!Wg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n}{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6ocsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem d#R'd\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD dcedb62598c2c285ec9cd7ccef72f74e861f6b7b9fd0d16338692db25b39e87bD 3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962fD bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400cebD 75944a7af3ff410cfc4b044a15861349d3f9ff186ef93fb0a0a517263bb56a92D e5d2a13acb0e35b4a24c3bc6bb7076c4478aceee26b10f0f1addfd61e302bac9D 3db30697fbbd2ff51f965c3f7f2f848f520132dc939113fc652a34bc69dbd441D d258b393a7d60d48ee230fab444b02cf8b208f9014559838da502f718503ca21D a2d3f6eb46aa86fd94ff7d890fc941d9e7666c89775b6e25bc551bbf3c4cf76aD  055c1225ec49c1c336b2b077d32e38394f06b023c3c9292dc75674bc76f6e0e4D  ddc4f963a7840609ebf3bfb8f9a4f26a5ba2c81e3aec191d553ec7d0745dea89D  25d5d40a75653778371aab0b9ab18052e7cc375f45b6aadb276025593786a961D  628013ce31bf89ee5e0bcba80c07bffd550dac057e0e0ed2522158ab7220fcbbD  bb0130ed3dd126d57c3ec5c9e035a0b7c31dcf8d863b6766e9ebae7b88730787 _Q__)sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`%qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[#qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz"u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_2sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`/qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg.[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[-qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VX;cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n9{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`8qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg7[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[6qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz5u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS R=X*RbD[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nC{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`BqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgA[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[@qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz?u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section c1r-cgM[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[LqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszKu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[VqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[_qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gW[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zhu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`aqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jezqu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`kqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qczsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ev[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nu{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`tqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgs[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[rqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`~qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg}[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[|qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz{u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(Ye [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2ce[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eD" 0370001117c6cc134afd26e2335fa40e588acc0b454e461bf247fb69bd65d3adD! bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493D  22906bb55cc65a0e4932b08821d356e4c27b15dab6f8fd459dc1ccebc79a3edbD eaac24871fad15207b8eb6ffa42ae976f6fdf071646380f076f299aa79643e0cD 060b481d087e260704f873da484d3deefaf7232cfd17ed98ba49d322a0ec70b0D 98bb32be72c8ef05f3646f2907ed8aa42eb104f1705a576b9221e4b8379e3577D 72be5d60b0175eac221694b1c5a25ae1c25d8b9ddfe61a559de53c943b09dbe3D 1fc6546c4327540c4925de08324a3408c9513404ca20269981e77c31a02d45e5D 817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1D 4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72D 7550962834eef457d895a2ac1d0d056bf03ab44ee4073220382ae149356f46c5D 1f7c1f493a7835068c98b1409db7ba1298f8e470534cf6d7efd4d9fb6e6dcbcbD 7294147230ab1673fa1f463f20c72ee2d81d6d767ce04120d3f7949a16f4bd9e e;x4e`'qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[%qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`0qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg/[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!Wg9[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[8qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz7u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n1{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6ocBsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n;{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`:qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem d#R'd\KWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gE[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gO[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__]sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`YqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_fsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`cqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[aqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXocQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nm{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`lqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgk[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS e=X*eOxq1 Trinity Quirk - 4.7.5-1Um- Initial creationnw{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`vqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgu[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[tqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section uz\'uOq1 Trinity Quirk - 4.7.5-1Um- Initial creation[Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ~qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj}]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e|S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6{o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._zSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionyo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) uz\'uOq1 Trinity Quirk - 4.7.5-1Um- Initial creation[Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) Iz\2I_So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creationj ]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6 o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) wEn2w6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creationj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. er+V:eD/ 4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2D. 2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8D- eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abffD, ca3e6eecd8e9686b25fa79342439dcf1b549202505877566358822efab382d5dD+ 867a4890a67286ba72d5c649c7b19785bdb65425e735a166ea92bb7dca9c23d6D* ea1d26e9d4145d0364910ce46cc42faac1ac2a84831e776883f8cf8f90756b8eD) c755f972327520d61ded24e7d42d71221207abf8c3bca87a00f0aff57cd2d93dD( 410322afdb6439872ba7dce4c3b438056c7c710cea5203a8a25dc51a2634e4ecD' b183fa42aaf5a1d50d230b4e03faeb94f5c8335bf1c6717790b0a943ff3bc693D& 2c0a428ea39aa426047e0d43e44802de5611fa48ef99c60bea9f10a0c795828dD% 03b5e305de93603a9bad0290962092cbb6cf8d73cbe1a2e90e2d99d17c56fbf4D$ 4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2D# e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54 k)xkeS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creationZqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning 4}!IQ([K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll'a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h&Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h%Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X$Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X#Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W"YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZ!qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj ]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 Q4Q-Ql1a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h0Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h/Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X.Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X-Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W,YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency+o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[*Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi)og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W>W3Wl:a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h9Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h8Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X7Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X6Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.05o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[4Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi3og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q2[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball b>W:bhCY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hBY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XAY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X@Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a?oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22>o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[=Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi<og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q;[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball N;o&NhLY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hKY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XJY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aIoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Ho Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[GUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiFog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QE[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllDa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 K;oKhUY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XTY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kSgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaRoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Qo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[PUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiOog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QN[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllMa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 c$b{c@^S1 Dan Muey - 5.1.1-1V@- Initial creationk]gs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa\oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22[o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ZUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiYog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QX[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllWa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hVY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 #?h B#ZhSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@gS1 Dan Muey - 5.1.1-1V@- Initial creationyfs Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZeSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfdYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZcqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjb]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eaS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_`So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ_Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 4h#_rSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZqSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@pS1 Dan Muey - 5.1.1-1V@- Initial creationyos Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZnSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfmYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZlqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjk]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6ejS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_iSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version ')a\'Z|qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj{]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6ezS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ySo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZxSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@wS1 Dan Muey - 5.1.1-1V@- Initial creationfvYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZuqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjt]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6esS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning PR(\P@S1 Dan Muey - 5.1.1-1V@- Initial creationZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@~S1 Dan Muey - 5.1.1-1V@- Initial creationf}Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage er+V:eD< e194e3befd5785e306dd1a389d9408b66e9619a38285ca98896b70918425d44bD; 4827d2a3aa3de0e9c615cc57463a5684e5f9e3cc7bfd325fdb7ebf18fa2c49d2D: f612a302a66165a557bf7f0e7bfa48b04768ca6063100f90170c8d552eee29a0D9 111fac9d3703da3030aa777c549ecb1e0714a8a07a668f510a42d25d097b496cD8 74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9D7 ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410D6 1806729cd84ae498d4e4c6182bbdac0c1575a1cebc2106481aa8ad9c13bf34beD5 fbbc46bfe2213fd7462ada8b14acd0b27eac0c67aca732762aaa7e7127357741D4 e12824f060f7ce5e37fb136ddf8c5ad7d9bbed6e81ebb78abcd2017d393f32b4D3 058fb33172830d5a09ee364d84ccc94c698670f5abef106e06820e54df34c7d5D2 a5c945897ae293c0dbb1d62eef4a8a94d3e23c0f0e92b35f436e25ec88c321ccD1 bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8bD0 ca678c920bf89125a9add8e93f7044801fedbaf8cd09bef41751f6b0ef8d223c -?h B~-MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingZ Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj ]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 81mM8MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 I1YID$Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ#Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf"Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea!_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingZSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 u3dBuM-SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx,Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D+Y3 Edwin Buck 6.0.4-1W$- Initial packagingx*q Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ)Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf(Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea'_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M&SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx%Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. c1W"c_6sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7x1q Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ0Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf/Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea._g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 `9\%`X?cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g;[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[:qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXHcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gE[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`OqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgN[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section eAz2eeZ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`YqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 \Az2\nc{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`bqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemga[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`lqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgk[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) U(Y:Uzuu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nm{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility er+V:eDI e1b6b61fb0a332febdd25b8a718a8257e2c7b3a09c4a94cded757aefc457963cDH 2a98806c3aed49ada96f7e81de8bd9657fef38ef930ffcd9d37f76c6feb489f7DG 638ba7c248f98775f62ab4f4fee079e3a3e99ebfe216b135ce0b4842220c0c89DF 9b3d82a74e5411338d9b6b4b5dc6320775b827dfad3b3d6cbd8bce6738583553DE fbe844dcc5608d0296d1b062e6a1c38de05b48775cd9e212b487a9fbf5aaf6e1DD 692a6eb8905277b366009301d28dd8bb024b4443c3edb6d90b984fcc90b08299DC ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ceDB a2aeb842b50d1d31ac9bbf97a34c771a90a241010e73fde5fc524c550c33857cDA becbf06c9e7c8659a60b092c5390602d500dfc83732f7db83fb5f6d0cc9e435dD@ 6c41feb433ffb30ef69b04dbaa7589939a7789d9f1ef419ee5452caf21cd142dD? ac845a649939906c6dbae8254632556a3f34502cba50d1bc1b148d8d3f7d6f9eD> c48c6bcb312849187c321d30ead35c598acd96aa6c6634f2221f2e35817b9a93D= 21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63 {6jB{c~sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gw[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil eQ(e\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 SQ{S_"sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 O9\Ob+[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n){e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`(qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg'[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[&qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz%u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c;x4cb4[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g3[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg=[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[<qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgF[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[OqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`GqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem e1l Be[XqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`QqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgP[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 R1V7Rzau Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n[{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`ZqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgY[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 l6`+l_jsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ne{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`dqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgc[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[bqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems `9\%`XscQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7go[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDV febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038DU 0764b2a5e04379247bdc7e9f80ecd6c436ac4343eb24fb257f9335690af9cc0dDT db002a5607dabe45ece4b6b6098a935b376fc4a05ee772e715a97a838342c3baDS 0e23f40bf79728160b0069606efc2af6211fc55191d54e96308e666283cb473cDR 8ec93bd7072d8d222f1cb905169fabf562183b22039705fb4d7adace2dd18799DQ ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7bDP b334668ed3472fd88953ee96c7a55e7c157312d4a119db2007baf68430f7676fDO 52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34DN c7d0668e4d658f99928b29ae0df43d84a69a9d8e766a3b2d4f5f258a22395463DM 2bafdfabc461de9ef9bdde56ed14431be8f68d60c7f26cda765524872c98570cDL 87dbe08a643a3a60bd46b17325e827501993e73cd25b5324fc993a915a822a61DK 6bc48a4b8d1c2530f2aac9fe4607318038a801fc15e0de9862440e7e2b32670cDJ d30a0c38e2c6e08bfe9408b04566baff7b0d1172a68061d6a18cca8364d153a9 c=X(cX|cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gy[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section eAz2ee[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 \Az2\n{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) j;|&jR*WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU)YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb([m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O'[G Jack Hayhurst - 0.1X- Initial spec file creation.P&YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR%WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU$YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb#[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O"[G Jack Hayhurst - 0.1X- Initial spec file creation.n!{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility *YD?*R5WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU4YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb3[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O2[G Jack Hayhurst - 0.1X- Initial spec file creation.Z1Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP0YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR/WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU.YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb-[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O,[G Jack Hayhurst - 0.1X- Initial spec file creation.P+YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP vN<4vO?[G Jack Hayhurst - 0.1X- Initial spec file creation.g>S Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ=Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP<YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR;WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU:YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb9[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O8[G Jack Hayhurst - 0.1X- Initial spec file creation.Z7Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP6YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP fA9{fRIWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUHYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbG[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OF[G Jack Hayhurst - 0.1X- Initial spec file creation.gES Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZDSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPCYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRBWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUAYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb@[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. #GE0#bT[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OS[G Jack Hayhurst - 0.1X- Initial spec file creation.PRYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRQWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUPYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbO[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.ON[G Jack Hayhurst - 0.1X- Initial spec file creation.RMWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyULYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbK[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OJ[G Jack Hayhurst - 0.1X- Initial spec file creation. er+V:eDc a5200186bdfc1da26bbd783abb86f70b514c9736be1a1718de76444960b94829Db 8dbf12f6c4504abdc17823c69f080b66cb0ddac382fb734af2d8310c933f39a4Da 67eb0028f71ac3938a72c99e1f137cbf6c418ecdaf05e66da9142d5853788b70D` 30599cb6d2ac0dbc9428921ed84d3fd3d58eafd0c40af66cf3d6883065ac1ed9D_ 363cdd115c6b0e62bbabc1cf60971272f73cdfd6a9664db97fc3953507656ea2D^ 1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ecD] ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5dD\ 5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249D[ 22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918DZ e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534DY 18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054DX ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3DW 34ada6540d4d2a8c3af562605bff49385d9a0f818ecb3c80901068fa51da0502 *QDA*b_[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O^[G Jack Hayhurst - 0.1X- Initial spec file creation.Z]Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP\YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR[WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUZYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbY[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OX[G Jack Hayhurst - 0.1X- Initial spec file creation.PWYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRVWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental kQJnkPiYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRhWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUgYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`fWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulete_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qd_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZcSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPbYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRaWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU`YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental B3v wBUsYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`rWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletq_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qp_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PoYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRnWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUmYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`lWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletk_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qj_G Jack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZ}Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP|YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR{WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUzYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`yWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletx_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qw_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZvSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPuYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRtWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q~_G Jack Hayhurst - 2.2.7X- Initial spec file creation. FC;{FUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.g S Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module @Uy u@UYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency UV%v"Ut%_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q$_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P#YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR"WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU!YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency er+V:eDp d8640fdd50aa5a9b042817c195b3825a0a206169a35a992cfbc919cf18af09c4Do aa887ee869a1e835a30b723b0de36d1bb612a508c7f2416fc1a0dd1120cc6df2Dn 679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787Dm ca292d0d185f8d7c83a0401d2b040e2e409fdfe8cbc11a23a3e15ffb172719c5Dl 6d337252f2ee0421b458b6b1fa3b6c783e0a1c4cfe18fa52c9b1d37710c8c464Dk f037deb57bd8d7bbb39c7fd406a3228cb977e66e246b2e5a8d0964eb910827afDj f41f96f7085e7b1fda18ef1a8b7728c85a1bb05497748eb6111b850590c4e6adDi 25c7b5cc3a69939b98470a99994865f813382fe39962cee3d2be2bbf97df30b5Dh 4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40Dg 2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2dDf 8df0715fbc94d2d37bd0b4344cc954f9ec529b5bd8b621536a66c8e8f74001ecDe 22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73bDd 9c4299e289f5a208d177d66b4bd04f7b3dcbf932d5ace76e6203b95396bdcbb3 [C;n [R/WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU.YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`-Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet,_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q+_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z*Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP)YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR(WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU'YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`&Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulebR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ Q$ R- S6 T? UH VQ WZ Xc Yl Zu \~ ] ^ _ `" a+ b4 c= dF eO fX ga hj is k| l m n o p* q5 r? sI tT v_ wi xs y} z { | }% / 8 A J S \ e n w   $ - 6 ? H Q Z c l u ~    " + 4 = F O X a j s |    ) 2 ; D M V _ h q z    NZc8sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7Z1Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP0YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP d#R'd\AWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g;[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[:qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\JWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gE[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`OqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgN[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_\sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`YqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXecQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nc{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`bqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemga[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS R=X*Rbn[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nm{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`lqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgk[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section c1r-cgw[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jezu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eD} 368c21319e690ea0d7a8a0fd3ece8062a637a921d4b139fb9515899c83585c2dD| af0cf870e7033a35517f103f6f06fc2c30247350bce50e037c1965d47ab315aaD{ a04eb7b990d7aaafe8be8deca6e3a0ba58d33c87966d403e851d01aeaa9a382aDz f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620Dy 6c13d5255c576bdc8b97d361c4e26a09556e011199b63e15b58f0691daa3ab1aDx d0554a40173f0b65cf62690047b53723338a3037b2c2eb4087600870141d6d48Dw f45339c2e16ef4be4782cb8ee530110df3dc0f358acbfdbdf16441d2491b2572Dv ea4e7d951e03454aff21bd52bafec7fa0cc651dd853a69f12cd4e38676f7cff8Du 9b1d595c743ea2f43680b2c6c8c1bbb950490b8bc1366e26ed46d25da4086604Dt 80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0Ds 4921da30119de68badedb497ed8cbfb06c50fbbf8634eb1c6d3703df7049e49fDr d422c78cbb7d48fc37d48a5213dc34b42acf5b0a2169252a099991b97f119079Dq 8520da973f50a5af099a3688d233492a8ccacc3da03e47e31325a7da121f7208 q6`8qc$sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QX-cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n){e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`(qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg'[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[&qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz%u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(Ye6[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g3[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2ce?[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g=[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[<qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hbH[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`GqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`QqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgP[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[OqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`ZqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgY[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[XqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!Wgc[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[bqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszau Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n[{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6oclsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ne{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`dqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem d#R'd\uWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7go[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\~We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gy[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD  999b90f59fec0e38071ff7801022fe82bfcef84086b962f81b229c8818319dddD  09d77535c76fe4217fd2d4a63b8c3991f57fa7d38bb3f3c08a5b7614f3ffb7e6D 72e017863eb12918de4d4bab6ad937e2cb3619c1d5b82ec2f9fe6d73fdbca904D 76f7672b85119fab785f45ae642ac9e1f0a2c24529bc8a297a9907b7cc9e7b69D 92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239cD c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743D 17c3a082a375b7e1492d6435a7dc7280aac058cb030f598d92e7989877ef7cf7D 81874045b7580de05fba2875fefcfb6bd2004626800f5d5b877d8f23203a62c0D d9835a0999f6603f0f7e80cf6f0ae6352bf2cdeaba7bd9a68d48ef7d69668979D e4ac536890d0482fb2334693e24fa94fed84d0fc705586328d004194549134cfD d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3fD 21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544D~ 119f857aa8d1c77aa77f3be68c9bb55d8765d9100d15fb0b5bc44ebf97b16ecd R=X*Rb"[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n!{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section c1r-cg+[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[*qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz)u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e$[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[4qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz3u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[=qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz<u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g5[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zFu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`?qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg>[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i JezOu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`IqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[GqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qcXsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nS{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`RqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgQ[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[PqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QXacQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e`[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n]{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`\qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszYu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(Yej[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[fqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszeu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2ces[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gq[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[pqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszou Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hb|[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`{qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgz[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[yqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!Wg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6oc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem er+V:eD a257c24ce387cbb3d3dcbbf032af322a67711c01945d3030b9f685062309924aD 60a113eaa83dc6eddc8f99574a08b7963f71c40847e10b7e2c70455525b201b4D b45aeb1234bf3510afb6d4f979d9eb36574b5a5b26e512035f7289109290afe6D 6f644e95174d5bf85837fec0feec117fc6cbe4ec659e9cf34dbabe6e9d2d3ddfD 25a97824c5ad5c36d11babd4f07cf905294af36355bd79f105579eff00151539D 803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7D f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7D 6628e28ec0e3fa943f9afd88b2ff08c74c67842b7ed9ab8536dd33cf9edbe4c7D c64705a906a4117f39dc827fd563ab57934cb2946fcf841dcf2af14aadf437ffD e2d89070e46e9b0b6d6ca368223dcfc45cce994fb6f1fe9ca5c42c63e262dbcaD  2c4a87ea7dbcb6337c41fd20454f6f15608b55f551f995d1a2a2e657e1ca8c9aD  90655d764ad61aca86080aee35efee8bd97605d0aeff2455892ba6ab8891e975D  d0d494256c0bd578c79c4cfe16e20cd77335a82ab0e83442805f4d8447f58612 d#R'd\)We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g#[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2["qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz!u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\2We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g-[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[,qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz+u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__;sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`7qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg6[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[5qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz4u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_DsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`AqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[?qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz>u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXMcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nK{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`JqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgI[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[HqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszGu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS R=X*RbV[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nU{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`TqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgS[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[RqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszQu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section c1r-cg_[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[^qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz]u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[hqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[qqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszpu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gi[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`sqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgr[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jezu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`}qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[{qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(Ye[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section er+V:eD$ 766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995D# 9a77fd953ef0c8169d8a03953fdbbb39656727fb5bda48559c913470701c827aD" 095f3f7e0b6867c7712bfb24efb19c48c1bc0d45175011118e90d4036b9206cdD! 998cf9d8d9105c88388a90e02a209ea9e11de9c2cf9b76f9151acd5827531f76D  aba2c1808d2717b9e812441fc50e560db32da257f0caf1b2f1cc4399acbf35c1D 8441a113c7cc5477466190e9cf31aed74d0a6c1c98575d75939aacb776e38b44D f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2D 51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6D ae898aa9f2ef418c354828360cd82fce5991acc64262b7a7cbacfc5509c2b60dD 3d06a627b0b7b3d62036194a01cb608b5dd130ad093fd308820a5da5260baddeD 84378dddd7a42764807e70ae613d91cf6dd23f523e0d37b9684cfe613637e96eD abf5412e5e237a461e95f77bc8685b7383c5ecb2b404940e4dafab9af2176b3fD fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2 cAz2ce'[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g%[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hb0[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`/qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg.[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[-qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`9qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg8[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[7qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`BqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgA[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[@qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz?u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!WgK[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[JqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszIu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nC{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6ocTsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nM{e Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`LqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem d#R'd\]We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gW[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[VqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\fWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ga[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__osO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`kqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_xsO !Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXwcQ !Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ev[s !Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`uqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[sqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXcQ "Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s "Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e !Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`~qS !Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg}[w !Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[|qI !Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz{u !Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW !Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\yWe !Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS R=X*Rb [m #Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n {e "Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS "Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w "Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI "Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu "Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW "Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We "Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO "Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section c1r-cg[w #Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI #Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu #Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW #Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We #Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO #Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ #Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s #Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m #Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI $Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu $Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW $Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We $Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO $Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ $Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s $Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m $Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m $Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[%qI %Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz$u %Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW %Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We %Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO %Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ %Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s %Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m %Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w $Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD1 1e970a2d9364cedcff6ccf7731741e2fcf5721ad78f0b73cd4c1aaaca04544b9D0 7a5883b5d7b8705b8c0b8244afda7a5c9d9c67d06106b5c2430f1589f8bff02aD/ 3ac7ba6da282c709256639e1d612f3918766b3fcc1aceec3e28a8480099a81eaD. 598b7d21876fa46a1d75dc3a886dcf9027a6b3979b8ec4bc3e18a819680a48daD- e172bb4daf258640cf184d6e5848d0fb8056138bb7fae6bed88eddc23f9f6bfbD, ecd208af2bfb4ab38dc2ecc20c4466b2eeaa9fe9e37c4a0a31c47c3e94bb4656D+ b94aede5b4a0e8690b3852b6a82eea22c0a41151a30ca684714f89582344aff4D* c889028a694ffb3b59a561036668475d78b5074f7b8abb9491fab101485fdb8eD) 837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513D( 9bb9d7ee001a20acfe88b3db4e48056e595a81e1b1e861ed3815e6d46b669560D' 329e79530b06b00b4d88ae8142e6e2b8a4201e49dcaaa0d4d1c7bb739d377396D& 7331dda5832034fc372b440e23814301f7adf3505351aeab49b6e253ad500277D% f97696e6023d79cb1df2be90ac1680c0313de18fd1da097ca3d7d391e12a1e2d ^1bC^z.u &Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW &Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\,We &Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO &Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX*cQ &Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e)[s &Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m &Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`'qS %Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg&[w %Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jez7u 'Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW 'Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\5We 'Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO 'Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX3cQ 'Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e2[s 'Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`1qS &Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg0[w &Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[/qI &Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qc@sW (Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\?We (Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO (Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX=cQ (Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e<[s (Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n;{e 'Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`:qS 'Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg9[w 'Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[8qI 'Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems Q#T|QXIcQ )Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eH[s )Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m )Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m )Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nE{e (Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`DqS (Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgC[w (Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[BqI (Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszAu (Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(YeR[s *Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m *Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m *Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gO[w )Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[NqI )Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu )Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW )Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\KWe )Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO )Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2ce[[s +Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m +Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gY[w *Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[XqI *Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszWu *Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW *Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\UWe *Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO *Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXScQ *Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hbd[m ,Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`cqS +Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgb[w +Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[aqI +Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz`u +Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW +Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We +Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO +Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ +Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`mqS ,Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgl[w ,Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[kqI ,Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszju ,Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW ,Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\hWe ,Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO ,Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXfcQ ,Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ee[s ,Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`vqS -Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgu[w -Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[tqI -Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszsu -Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW -Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\qWe -Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO -Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXocQ -Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9en[s -Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!Wg[w .Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[~qI .Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz}u .Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW .Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\{We .Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO .Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXycQ .Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ex[s .Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nw{e -Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility |*FX|sa /Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW /Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa /Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa /Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa /Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau /Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1n{e .Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS .Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem O+!=Osa 0Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa 0Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s a 0Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i au 0Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 u /Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u /Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oI /Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa /Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 W$OEWsa 1Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa 1Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u 0Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u 0Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI 0Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa 0Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa 0Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW 0Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 c$OEcu 1Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI 1Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u 1Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u 1Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI 1Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa 1Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa 1Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW 1Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 er+V:eD> e2b773054a4b5b7af54254362e87444f936da4b8d65263376733f0017e927c0fD= 5896e85a0dac653b8507a28a3a1a588aec0fcf3c1dc2f0add8a58f46e6f7a6f6D< 47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6D; 56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620D: 2cc4438b2200e2dc02ccc116d46a022f9e1bafc9cf17c660845f3969e00a399cD9 b9c78b50870ee4fc252278c046576d2e997f2823426f5d6fb2c306a6f4391e37D8 4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8ddD7 51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446D6 32575abb550264eaaf5610755d888523884b8b3e4769934d1b1607a60570b9c3D5 2c5ac530d1fde64a82bf6923d7fded5abe244b2a137c677855f61c6dd0f102ecD4 9332316852261f71e5fe946cdf3e9ca50bc65442cef1be7abc183f7f4abc5290D3 11a6f42c90944c0cb2d3ef58ba22e5d24b52af671048991052787368092c9795D2 45153db001c82687f2db08d244bd63510708c8a9292bd4301539bdc3643b990b W6aW'u 2Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1&u 2Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z%oI 2Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s$a 2Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s#a 2Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a"oW 2Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s!a 2Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s a 2Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 qBTq/u 3Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z.oI 3Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s-a 3Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s,a 3Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a+oW 3Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s*a 3Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2)u 2Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y(mI 2Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 J{8Js7a 4Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s6a 4Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a5oW 4Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s4a 4Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.23u 3Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.42u 3Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y1mI 3Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php840u 3Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 i;1ip?a 5Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP>s1 5Jacob Perkins - 0.9.38-1XƉ- Initial creation=u 4Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4<u 4Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y;mI 4Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84:u 4Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.19u 4Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z8oI 4Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 FQ._FPIs1 8Jacob Perkins - 0.9.38-1XƉ- Initial creationbHUs 7Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[GUe 7Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWFYY 7Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypEa 7Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPDs1 7Jacob Perkins - 0.9.38-1XƉ- Initial creationWCYY 6Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypBa 6Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPAs1 6Jacob Perkins - 0.9.38-1XƉ- Initial creationW@YY 5Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependency 1lIbRUs 9Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[QUe 9Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWPYY 9Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypOa 9Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPNs1 9Jacob Perkins - 0.9.38-1XƉ- Initial creationbMUs 8Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[LUe 8Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWKYY 8Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypJa 8Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental $lI$b[[m ;Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m ;Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7YUK :Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbXUs :Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[WUe :Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWVYY :Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypUa :Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPTs1 :Jacob Perkins - 0.9.38-1XƉ- Initial creationSUK 9Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil c;x4cbd[m - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gc[w ;Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[bqI ;Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszau ;Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW ;Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_We ;Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO ;Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX]cQ ;Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e\[s ;Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgm[w - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[lqI - 5.4.45-78dd- ZC-10950: Fix build problemszku - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\iWe - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXgcQ - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ef[s - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgv[w =Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[uqI =Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu =Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW =Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWe =Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO =Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXpcQ =Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eo[s =Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m =Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[qI >Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u >Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW >Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|We >Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO >Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQ >Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ey[s >Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m >Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`wqS =Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem e1l Be[qI ?Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ?Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ?Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ?Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ?Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ?Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ?Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS >Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w >Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDK e30a407248485fff16d498383530d8034cdaff2f940a44a1949159ed3feb5cfbDJ 0f5a9398409b0c66b94339a53dc28bce8cd8cd02f3295fb8d2f9ad100ea5d95fDI 423bd0b413d3855f94eec39218efa3ff9f731dcfdbd701b93e4f347c6ffb090aDH 20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101DG bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5DF 26934e7d37b42627c8b402d5378ad7d9a6797160251ca55e0a033b062a17716aDE 55f4e31f79476dbda8b2e836863077cb1a56e16f33bcaaeeb369056ae8177e8cDD 13d3f172edda9e8d3e32517ddb8281277ba1897cead571f233dee8a91657f638DC 10cd7edf67700703e271e8e90af05c25fde1490857c507c062331002f1ce05e3DB 6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4DA 69474ffdef06dd015236efb48f2964425d083dee9cd6984a50c1fc522d81bb7fD@ e388f8a0f52aeeb40b2e1687cf4ae448d76d50593cf03756ff17a1c737667573D? 111b9a05649f65f3e12da875b9abdc8a66f8e54b7e761447298d5f65f9288eb6 R1V7Rzu @Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW @Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We @Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO @Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ @Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s @Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n {e ?Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qS ?Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w ?Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 l6`+l_sO ATravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ACory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ATim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ATim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ATim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7n{e @Chris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS @Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w @Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI @Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems `9\%`X#cQ BCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e"[s BTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m BTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m BTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w ATim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI AJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ABrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ATravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ADan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBSbR 'RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ 0 9 B K T ] Áf āo Łx Ɓ ǁ ȁ Ɂ ʁ% ́. ́7 ΁@ ρI ЁR с[ ҁd Ӂm ԁv Ձ ց ׁ ؁ ف ہ' ܁/ ݁7 ށ? ߁I R ၴ[ ⁴d ぴm 䁴v 側 恵 聵 遵 ꁵ# 쁵, 큵5 > G P Y b k t }     ' / 8 A J S \ e n w     $ - 6 > G P Y b k t }    " + 4 > H R \ e !o "x $ % & c=X(cX,cQ CCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s CTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m CTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g)[w BTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[(qI BJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz'u BBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW BTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\%We BDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO BTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e5[s DTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m DTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`3qS CJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg2[w CTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[1qI CJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u CBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW CTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\.We CDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO CTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section eAz2ee>[s ETim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`=qS DJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg<[w DTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[;qI DJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz:u DBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW DTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\8We DDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO DTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX6cQ DCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 \Az2\nG{e EChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`FqS EJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgE[w ETim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI EJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu EBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW ETravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe EDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO ETravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ ECory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`PqS FJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgO[w FTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[NqI FJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu FBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW FTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\KWe FDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO FTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQ FCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eH[s FTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) U(Y:UzYu GBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW GTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WWe GDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO GTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXUcQ GCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eT[s GTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m GTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m GTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7nQ{e FChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility {6jB{cbsW HTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\aWe HDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO HTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX_cQ HCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e^[s HTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m HTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m HTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[[w GTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI GJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccksW ITravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWe IDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO ITravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ ICory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[s ITim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m ITim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ge[w HTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[dqI HJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszcu HBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\tWe JDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO JTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXrcQ JCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eq[s JTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m JTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`oqS IJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgn[w ITim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[mqI IJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszlu IBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil eQ(e\}We KDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO KTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQ KCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s KTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`yqS JJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgx[w JTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[wqI JJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszvu JBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW JTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 SQ{S_sO LTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ LCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s LTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e KChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS KJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w KTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI KJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu KBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW KTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDX 70a1a9e622efe19b0d68916c8249c1f2e4f8c5abe44b3b6e50a0afe97eda6a8dDW 21d99a759c562abb59fc2c0c3f20e46cd2a90a54d9bafb501301517dd8f776f2DV 4b3fa321e09583c59797fb82158195b146c0e609c9feaaa341cfdfa32bc45115DU b956bf4512daac47bfc47314427993e3f8838c41fa605ed6c0a688d193159905DT cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33dDS ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231DR bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2eDQ 6adadf29f1f4c849e469bda2317b4240d7278a281105fc80b316e1ee8702d164DP 00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57DO aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2DN 227bd1acd8072afa74f11deef50841fa0ac191a29ab854886327799284a31171DM 87bb6f2d105690f69699bd3da4c37eca6ba0f0a63516b9ef2985fa3eac5f6d98DL 0801030e9b90afdf0b4d1b3c5e919f539eeb105108045b19a135b606ed4c9bf2 c9\ccO{ MDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 MTrinity Quirk - 3.3-1U- Initial creationn {e LChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qS LJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w LTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI LJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u LBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW LTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We LDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS p)W(pcO{ NDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 NTrinity Quirk - 3.3-1U- Initial creationwo MBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOe MDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY MTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM MDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ MCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm MDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it p)W(pcO{ ODan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 OTrinity Quirk - 3.3-1U- Initial creationwo NBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOe NDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY NTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM NDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ NCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm NDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it p)WGpY'[[ PCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev&m PDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc%O{ PDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM$m1 PTrinity Quirk - 3.3-1U- Initial creationT#SY OTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM"OM ODan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y![[ OCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev m ODavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it .GuT/SY QTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM.OM QDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y-[[ QCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev,m QDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc+O{ QDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM*m1 QTrinity Quirk - 3.3-1U- Initial creationT)SY PTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM(OM PDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) )SrC)b8[m STim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7X7Oe RDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST6SY RTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM5OM RDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y4[[ RCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev3m RDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc2O{ RDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM1m1 RTrinity Quirk - 3.3-1U- Initial creationX0Oe QDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS c1r-cgA[w STim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[@qI SJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz?u SBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW STravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\=We SDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO STravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX;cQ SCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e:[s STim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m STim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[JqI TJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszIu TBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW TTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\GWe TDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO TTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXEcQ TCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eD[s TTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m TTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m TTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[SqI UJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszRu UBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW UTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\PWe UDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO UTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXNcQ UCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eM[s UTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m UTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gK[w TTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z\u VBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW VTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ZWe VDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO VTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXXcQ VCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eW[s VTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m VTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`UqS UJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgT[w UTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jezeu WBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW WTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\cWe WDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO WTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXacQ WCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e`[s WTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`_qS VJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg^[w VTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[]qI VJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems q6`8qcnsW XTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\mWe XDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO XTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXkcQ XCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ej[s XTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ni{e WChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`hqS WJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgg[w WTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[fqI WJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems 6#T#6zwk YRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekvW YDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallguW{ YDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPto5 YJacob Perkins 5.4.45-1V&@- Bumped PHP Versionns{e XChris Castillo - 5.4.45-81h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`rqS XJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgq[w XTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[pqI XJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszou XBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDe 50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3Dd d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695caDc 68d5a2b27e78abde73170f28fb62ec8a329c93cc978a659206635dfb219ad7cbDb dcb353907c359fac14a80edec6b27c9e82733ff71fe1a9f3e8bc21c938994830Da e5c32d8d5fb922aa9cd19ddc2f6953b29837a33a34f2e225ee81c0925ac3f5e2D` 228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aaD_ 3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067D^ f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddacD] e66a2c07dda23a95735e72d70f15d0634f08ea5a353fa3afb81856b8d4dd9803D\ 6369d164857f4c12cb5713115029ba6ceb4caa051019e25126d86e8f128c9344D[ d2a03eb4826bc20ce3bae8aee4190abe4910862d665da9c1312faba2a1c784bcDZ e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7DY 4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477d $G|$zk ZRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW ZDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg~W{ ZDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_}sO YTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond|]o YDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\{]_ YDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jz]{ YDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjy]{ YDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyxW YDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/z k [Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW [Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\We ZDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ZTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o ZDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_ ZDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ ZDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ ZDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW ZDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/kW \Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzu [Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We [Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO [Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o [Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\ ]_ [Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j ]{ [Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj ]{ [Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety W [Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists )a zu \Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We \Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO \Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o \Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_ \Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ \Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ \Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW \Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk \Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package 3ATi3d$]o ]Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\#]_ ]Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j"]{ ]Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj!]{ ]Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety W ]Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk ]Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW ]Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{ ]Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPo5 ]Jacob Perkins 5.4.45-1V&@- Bumped PHP Version $2EZ$d-]o ^Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\,]_ ^Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j+]{ ^Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj*]{ ^Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety)W ^Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz(k ^Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek'W ^Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg&W{ ^Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_%sO ]Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section /=Pe/d6]o _Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\5]_ _Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j4]{ _Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj3]{ _Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety2W _Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz1k _Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek0W _Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\/We ^Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO ^Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section y=PUyj>]{ `Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj=]{ `Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety<W `Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz;k `Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek:W `Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallz9u _Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\8We _Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO _Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section 38u,3xGU aDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyFi aRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejEU aDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYD_W aEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionzCu `Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\BWe `Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO `Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond@]o `Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\?]_ `Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854 7&`07xPU bDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyOi bRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejNU bDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\MWe aDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^LqO aTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncK[o aDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[J[_ aDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iI[{ aDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiH[{ aDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set 5&` 5yYi cRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejXU cDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzWu bBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\VWe bDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^UqO bTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncT[o bDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[S[_ bDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iR[{ bDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiQ[{ bDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set =K"=cbsW dJacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzau cBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\`We cDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^_qO cTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc^[o cDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[][_ cDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i\[{ cDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[[{ cDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxZU cDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists :5<b:^kqO dTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncj[o dDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[i[_ dDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854ih[{ dDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesig[{ dDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxfU dDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyei dRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejdU dDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYc_W dEdwin Buck - 5.5.38-1W - Bumped version to match PHP version :5<b:^tqO eTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncs[o eDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[r[_ eDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iq[{ eDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesip[{ eDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxoU eDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyni eRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejmU eDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYl_W eEdwin Buck - 5.5.38-1W - Bumped version to match PHP version 729_7^}qO fTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc|[o fDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[{[_ fDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iz[{ fDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiy[{ fDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxxU fDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsywi fRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejvU fDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\uWe eDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDr 33d520b0bacca430d371c1f06c1efc4d9c621ee45a06cee09b82070a1e241a31Dq ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44cDp 4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10Do 0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349Dn d3bd657ff00df42062fa8ef235111fc4fbe98ca1ede497f3b029e552b7971734Dm b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9Dl 090997f6155e25d095a09dd9c66ae398978c6c4155ca5ceb0daa42b43d2c4a2eDk 4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987fDj 696a8e406be2a0a9916457c8a479e0de66156e3aece3f9962e5c5d220382b668Di f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9Dh 795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039abDg 5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaaDf 419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370 "7Nc[o gDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ gDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ gDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ gDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU gDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi gRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU gDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzu fBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\~We fDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS (>Y(i[{ hDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU hDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy i hRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej U hDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY _W hEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionc sW hJacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionz u gBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We gDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO gTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section i4k 6itm iJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 iJulian Brown - 2007-19^- ZC-6881: Build on C8Y) iDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? iDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO iJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1^qO hTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[o hDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ hDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ hDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packages AA+^AZ"Se jDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa!mY jJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW jDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm jJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 jJulian Brown - 2007-19^- ZC-6881: Build on C8Uq= iBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI iBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe iDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY iJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW iDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZ+Se kDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa*mY kJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V)YW kDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont(m kJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y'mI jJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx&q jBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild%m_ jJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U$q= jBrian Mendoza - 2007-24c- ZC-10585: Build for C7[#qI jBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)ja4mY lJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V3YW lDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont2m lJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b1m[ kJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y0mI kJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx/q kBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild.m_ kJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U-q= kBrian Mendoza - 2007-24c- ZC-10585: Build for C7[,qI kBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 JCCJ]>oO mJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H=[9 mDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H<[9 mDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3b;m[ lJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y:mI lJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx9q lBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild8m_ lJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U7q= lBrian Mendoza - 2007-24c- ZC-10585: Build for C7[6qI lBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z5Se lDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS I,_BI]HoO nJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HG[9 nDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HF[9 nDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZESe mDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaDmY mJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VCYW mDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontBm mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QAm9 mJulian Brown - 2007-19^- ZC-6881: Build on C8@Y) mDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K?[? mDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 F,_BFKR[? oDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]QoO oJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HP[9 oDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZOSe nDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaNmY nJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYW nDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontLm nJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QKm9 nJulian Brown - 2007-19^- ZC-6881: Build on C8JY) nDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KI[? nDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6{&T26K\[? pDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4][oO pJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HZ[9 pDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[YqI oBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZXSe oDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaWmY oJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VVYW oDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontUm oJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QTm9 oJulian Brown - 2007-19^- ZC-6881: Build on C8SY) oDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Ke[? qDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]doO qJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[cqI pBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZbSe pDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaamY pJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V`YW pDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont_m pJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q^m9 pJulian Brown - 2007-19^- ZC-6881: Build on C8]Y) pDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 ){&T2x)Ko[? rDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]noO rJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Umq= qBrian Mendoza - 2007-24c- ZC-10585: Build for C7[lqI qBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZkSe qDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSajmY qJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81ViYW qDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionthm qJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qgm9 qJulian Brown - 2007-19^- ZC-6881: Build on C8fY) qDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Qxm9 sJulian Brown - 2007-19^- ZC-6881: Build on C8Uwq= rBrian Mendoza - 2007-24c- ZC-10585: Build for C7[vqI rBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZuSe rDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSatmY rJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VsYW rDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontrm rJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qqm9 rJulian Brown - 2007-19^- ZC-6881: Build on C8pY) rDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 er+V:eD b75e28ac49f6b62fce314a079332b4ab9e070d76024b5faebd197487123a667eD~ 3206255f65d5533c4a403264c2b3918b38b0ae960ba2b994d338a4d8a1229eb6D} 3a2abf2da11c8eff85b8782571034fe7b24103cc0d81b62d8509978c9a7bf75aD| fd31a09ddfd2cf0dd8a9a8d2bd1b768e29a9a014957d20456646611db4386fc1D{ d50a27881d107b531fdb9308c2597f2b11ea8dda9458155051f591ac5e0d3720Dz 1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94cDy 4853ff9b7244e722da96c8547cfe37cb3694a898ca01ba43d066dc6f604412c8Dx 1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9Dw f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970fDv c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210Du 1283dd88744dd39bd8c43e3c08e7fb9fedc8452fdd44a7aefb365cb193befdcaDt fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576Ds a0eba9d3996f053e63eec539f3228ca180f31a8f21f532098f12f9423ac19e96 r.k KrYmI sJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq sBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ sJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U~q= sBrian Mendoza - 2007-24c- ZC-10585: Build for C7[}qI sBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|Se sDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mY sJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYW sDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontym sJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY mI tJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx q tBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ tJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= tBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI tBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe tDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY tJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW tDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm tJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixq uBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ uJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= uBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI uBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe uDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY uJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW uDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m uJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b m[ tJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZSe vDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY vJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW vDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm vJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 vJulian Brown - 2007-19^- ZC-6881: Build on C8Y) vDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? vDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO vJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bm[ uJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI uJulian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>d'm_ wJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U&q= wBrian Mendoza - 2007-24c- ZC-10585: Build for C7[%qI wBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$Se wDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mY wJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YW wDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!m wJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 wJulian Brown - 2007-19^- ZC-6881: Build on C8Uq= vBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI vBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rd0m_ xJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U/q= xBrian Mendoza - 2007-24c- ZC-10585: Build for C7[.qI xBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z-Se xDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mY xJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YW xDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*m xJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y)mI wJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx(q wBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tU9q= yBrian Mendoza - 2007-24c- ZC-10585: Build for C7[8qI yBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z7Se yDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mY yJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YW yDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont4m yJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b3m[ xJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y2mI xJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx1q xBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil eY$e_BsO zTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ zCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s zTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m zTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m zTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7b=m[ yJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y<mI yJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx;q yBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild:m_ yJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 `9\%`XKcQ {Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eJ[s {Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m {Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m {Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gG[w zTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI zJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszEu zBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW zTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe zDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXTcQ |Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s |Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m |Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[w {Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[PqI {Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszOu {Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW {Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\MWe {Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO {Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[e][s }Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m }Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`[qS |Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgZ[w |Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[YqI |Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu |Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW |Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe |Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO |Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section eAz2eef[s ~Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`eqS }Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgd[w }Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[cqI }Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu }Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW }Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\`We }Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO }Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ }Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 \Az2\no{e ~Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`nqS ~Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgm[w ~Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI ~Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku ~Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW ~Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe ~Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO ~Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ ~Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 e;x4e`xqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgw[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) U(Y:Uzu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ny{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility er+V:eD  2b442756f2d1ef6396f19c762ee95159dddd68578cbb8ab0c3dcaa7ce47bcc91D  16848ce1857e9ed9bc07036df67357d52b484e43f43f260df919fdac5be64c5fD  323543cbeb3d11288bab10fe85fffa87c320fa9bf44c7bd447953e40fae9050dD  6c2b0096758221f91f87ec3ef7f5bda20cade9aa4475a727bc484fba611050e6D 7719b6cb26053689185d8e0f86d4fd049d8d5d80adbfe5cba9b312e2e829cdf0D ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042D f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4D 0269793ad60d274bdfa1def08d383c93046932c0061c96765f641fc9e3767341D 5d974f460ffd4ff97645249ec6da7c3fee4c4f62cd0ad1495a8e720587179686D 563df921a489b9b5829b7d29fe3c5b1ee6b4f72534652d694d8a5bda35f68991D 6c1df4c73795c3100179464cd0aa5fd61160df4c8a8e2af552e90ac7efa57a35D 9e16fc7d934b078eb9fe33979dbbeb3fccec67de25e1adc36464433ebe4d1596D bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3 {6jB{c sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*ccsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil eQ(e\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 SQ{S_.sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n+{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`*qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg)[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 O9\Ob7[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n5{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`4qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg3[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c;x4cb@[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g?[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[>qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz=u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgI[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[HqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszGu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgR[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[QqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`SqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem e1l Be[dqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`]qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg\[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 R1V7Rzmu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ng{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`fqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemge[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 l6`+l_vsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7nq{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`pqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgo[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems `9\%`XcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g{[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[zqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszyu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1D be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176D 83878cf582a3a01b408b53fa925caa32612158014dc52424c30997994c2960e1D 6fd05ea1d449119261771749d261bf67761f4c8450d5cd9acd09a239d0cc3e7eD f8acfd10c292bd7424dfee064698bf993f1d8bc1162916e7708affc2e4532a64D 91dee185422790fa2a36eea0b449f514aeff2e814f37d8a34d2ac2fea2c43074D 5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0D b3251b778860fc975018a1fba748ea4ed16e77c1159914dcf707e407f0d50466D 5104b375f2ca5e7abcda4dae039621bb3fc3aac618767de534e138e6f7ff838fD 2b8be48b02f83d9175c21304b270d7f362a66049f747dbc2b227ea79f4e73bcbD 0e75517a1d6aee0cdf70bcb6feaaa4e500cf6fe9afa0c09e0ae69ab89b64ee0cD 8b65f35f71faffbdcfdaa8fb7c85090d661f6629c8cfeaab7f61f4dc84e6c3b1D  b1552b77196441ab1fb424ea6350c1ea42bc766c733c9e54643ff9abce494b91 c=X(cXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section eAz2ee[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 \Az2\n#{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`"qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg![w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 e;x4e`,qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg+[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[*qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz)u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e$[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) U(Y:Uz5u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n-{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility {6jB{c>sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g7[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[6qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*ccGsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gA[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[@qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz?u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\PWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`KqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgJ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[IqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszHu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil eQ(e\YWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`UqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgT[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[SqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszRu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 SQ{S_bsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e`[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n_{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`^qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg][w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[\qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz[u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 O9\Obk[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ni{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`hqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[fqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszeu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c;x4cbt[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gs[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[rqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg}[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[|qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz{u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ev[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD& 260d05930087c96cef3d06d020d18fbabbf97bf3fa1d0630bad980198733418aD% acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1D$ 5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8D# 8430cb74eabceadb58414d4a6e32c8c99d1f4bebad714afadf2f257bf69c6454D" ae4dab147c5cb450fcf2169b6d91aeda40fc5749b3a8eaed718f2fc488d51fa6D! 1f26a262217a308a9b565e497f68a9dd113e5315f1c9bd49dfdad10eb721329fD  90a8ffb12ea1f52a053ef1bbd380f1569caff1576a17cabf8b733f112e725977D ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9D 30d8c62993c2331c1264c720f9fdfac1e31bb231d87880a98578e3e4b546a482D 578caddfc537b3a81921c851bb6f79f5d4ebfd049a37422e44bb6cf12c491484D 448f8495723cfcdc9cae8ec2d9f3f2d62d10ce17e4ec3cd41d965dc307a5ae84D 7d81a396b1ae5df82dd2a75d4a4ea8ef6cf8d886419f630190f80d2d21294e80D dca1409ce5f7bbba22a40a71ddeda83fe566706e4c6ee4ebade6e184df41e6c1 c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem e1l Be[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 R1V7Rz!u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ (' )0 *9 +B ,K -T .] /f 0o 1x 2 4 5 6 7% 8. 97 :@ ;I d ?m @v A C D E F# G, H5 I> JG KP LY Mb Nk Ot P} R S T U! W* X3 Y< ZE [N \W ]` ^i _r `{ a c d e f( g1 h: iC jL kU l_ mh nq oz p r s t u' v0 w9 xB yK zT {] |f }o ~x    % . 7 @ I R [ d m v    l6`+l_*sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n%{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`$qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg#[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2["qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems `9\%`X3cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g/[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX<cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g9[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[8qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz7u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[eE[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`CqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgB[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[AqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz@u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section eAz2eeN[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`MqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgL[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[KqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszJu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 \Az2\nW{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`VqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgU[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[TqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszSu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 e;x4e``qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg_[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[^qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz]u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) U(Y:Uziu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7na{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility {6jB{crsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gk[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*cc{sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gu[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[tqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg~[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[}qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD3 9bcbd9498e4ab935b6b09b737e4819eb7c67cc0424aa6545b201e1f2336b87dfD2 198a8e6e2994c267debf7767599d73b3c037dd8a17871301176461c204b7a30aD1 3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498bD0 16340cc754102f6ac76e6bf21c0dc1013777332f2e471b72abacf025cf1cda1aD/ b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094D. 0da4602377bd6c14c0298c4536d7113cc98ac92ed01faaebade56a303a9a0db6D- e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2fD, 227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9D+ e1051bc3a59647b08eef4fbb29a43939396a5a002930d63faa5b132126d2ebd1D* a9f419c203f9a683b2dd26f45944f3356619268e1d9fedd62dfbdd69b38777f7D) 13bc0210eb2c42ade831191c4d141aed13d64852500a1d83cd439ca81a611d98D( 92bb25345a789c5c1a7426f3e3d6606ff1ff763f70546be88932abe426bb59b4D' 27dd80a9767790a9d2a69e36db63b464c2650274b4d5b02d19d42f27e83f7b7e eQ(e\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 SQ{S_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 Z9\Zb[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6W]U Daniel Muey - 5.5.38-48]- ZC-4361: Fix bogus changelog datesn{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS e N#eW(]U Daniel Muey - 5.5.38-48]- ZC-4361: Fix bogus changelog dates_'sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\!]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854| q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpms ZNZ_1sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h,[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\+]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|*q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb)[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6 ZNZ_:sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h5[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\4]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|3q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb2[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6 ]:Z"]XCcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h?[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\>]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|=q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb<[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6\;We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS `=]%`XLcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\G]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|Fq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpms\EWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section U=V$UeU[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\Q]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|Pq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmscOsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section &AzE&\_We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7cYsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 ]Q]_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gc[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[bqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszau Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_qsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gm[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`wqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgv[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[uqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsztu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS e=X*eXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eD@ 31b5328cb62f02ec49821c37645054a7fb7fbe3b3debcf386bcb3331ff8f95d0D? 5c456a2368fb4282734c4f1eb986d0519cb28c2dca076968c90e1d2876e4eec3D> 8b2646b8ffe7677e987f7ef805de4539a760f0b7567878752eb77ab1bc0c7ad8D= aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928cD< e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87D; b2d8f767879849b8f9661cdeb8e1a825092a2bad127814592e1d890e3ae8878aD: 89e074c49ea8fe84e70a2239f2d14e76c306d821783ac179371d6bb105cbaf19D9 5432a8910afd70dcc28aa96e4b6407fe73b7fd9a2611e251dc231dff6112f43aD8 f583659d002405b769103957e8ef11ecc4b18f1ae2d5799b554309acb0a8a2afD7 4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882cD6 48401f1fae1316097705de510d8f8327c34a5f2d9d4efb1ec0b975596c8f52aaD5 757dc5e47327a8740255c7d5d13c82ab70a9b8fe2e56054770d6d6a64e53b8a0D4 a77cf68965db24d48ff8d027902cc44e14038ad4fc0b0bf7e91ec8b3bd5502a6 O=X*Oe [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n {e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section \Az2\n{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz0u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g)[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`3qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg2[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[1qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems e#T,ecBsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`=qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg<[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Z#TyZ\KWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nG{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`FqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgE[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil FQ{FeT[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7nQ{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`PqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgO[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 fAz2fb][m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszYu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbf[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8ge[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[dqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`oqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[mqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgx[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[wqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 e3t/eg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`yqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem ^*e;^[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem er+V:eDM f35f35759e449c5d41fe16461ab2583636a6b74b0efec757e1b627d77054de98DL aac4a05ff888df803450c42ec5d7a0aea0f7f33c48b326a9d8d56c1af84a6940DK 9dfdf3ce3c829557b36e44c80357a445e248ff7e36899bece24b1835c480e0fbDJ 4b3582c7740703196ac22dcceb67c8ae188578a239e93710ab301149ff717c66DI f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768eDH 4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3fDG 6f787fecd6b2f776d7d9b19ebfc75ab5b52b26353b5a257ee54d9febf2280054DF 354d5d840e48d386c7884693398fcd827ee1f174951d555de63bd9532f2bda89DE 456c39bb12a27740a5936fbad28cec3d5d07764edfdc58135df2b7443a7a82cfDD 8e14f0c41da6b212e8e499d09bb20fe58112ecec784885d562115e7d3134d894DC c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4efDB 52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697DA 46108393427313c7548c3909f07351f85c17259af7f6aac32179cdd51ea535a8 k1Y.k\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n {e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 ]Q]_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_%sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g![w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX.cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`+qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[)qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS e=X*eX7cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`5qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section O=X*Oe@[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n?{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`>qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg=[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[<qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz;u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section \Az2\nI{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`HqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgG[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszEu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h4o Eh[RqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszQu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z[u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gS[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczdu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g][w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[\qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cmsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ei[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`gqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgf[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[eqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems e#T,ecvsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgp[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[oqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsznu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Z#TyZ\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`zqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgy[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[xqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszwu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil FQ{Fe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDZ 27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7aDY 22ab99380384f6ac5de5e8f5c606a7b1bc1f61b4b478842604fbf76f6af9b5a0DX 8269500e2a0aaf3e881d6f8fe745609cff4630fbca4c6d7c25b20f8a5dbe8051DW b11357f22c51d2d52fa27a2b56c804ffe36507a8ce33ccf8c46efb5804f32c6bDV 5de57c9dab30be16711ba9d03a2658d3e51f47cf02e33699ebf7ea9cdc740232DU fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09DT 0c262dcf97171acfc0482c71b601bb0b4b85ef6e568231711516bbd104f959ebDS 211722f03ca358efc158f9b1857c52ad736fda4720b21f9873bbb1bb312629f5DR 170196e69d4e2943b5a30a37efc9f61234a4d19ce01643f183b38e087eb20749DQ 59d7a33c21d2abd22b7488d39a17e3d5024d6e426df54ccd7c1ec9a3c46a2818DP 10fe72df18641d1bee7ddbaf45a054ea1c6555c27c8480b7aa5d1f95359a6de3DO 485377acb069d84b7b98d72e618783a9922cdaac537457056072064e0470990cDN d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddc fAz2fb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`#qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg"[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[!qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg,[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[+qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 e3t/eg5[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[4qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz3u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`-qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem ^*e;^[>qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz=u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n7{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`6qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem k1Y.k\GWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7nA{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`@qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg?[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 ]Q]_PsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gK[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[JqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszIu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_YsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gU[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[TqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszSu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXbcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`_qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg^[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[]qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz\u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS e=X*eXkcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`iqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgh[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[gqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section O=X*Oet[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ns{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`rqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgq[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[pqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszou Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section \Az2\n}{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`|qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg{[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[zqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszyu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDg 1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41feDf 2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0De 11599c4e74d2da692d3f6c6eb0ba4d79fa4743b379de2fa4bf4894e84efdaed9Dd bc263c9639296915363bcb2f8da831979c43674dba8733dba42aaede3e31da5bDc fe36b781174c8f16e0b82e13529de637b053eddb4b95c535dc6c3d60d22edb66Db 9a99c136fe19427ebce7895adca79e485d834601f795565295430d91ec5d0be8Da 5b9cfa4ab7ac1271874373df1fe000d4e2981fbcce447115c8cc2f30389a8881D` d5d89550ac09aadbe431415b411b982d28e3e6f207547775f148c5935c74beafD_ ef69250840690307a147ff9987b22e2663afd1138c61cf1af1d7adbc9cf55653D^ 1e24fdde901ecc9cc77ce27525c65e20ade2197eb6d23a9c0545444a4bfb2ebcD] bb478d22f9cc77949d19a65452ef4e77cb96e737b197f1486cc231727c920c07D\ cf381ac9366ede8cd802c718d534cc8b9cb776ebc4702eec8505771688e84107D[ 61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841 c6g Hczu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c!sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems e#T,ec*sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`%qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[#qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz"u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Z#TyZ\3We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n/{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`.qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg-[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[,qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz+u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil FQ{Fe<[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n9{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`8qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg7[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[6qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz5u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 fAz2fbE[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gC[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[BqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbN[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gM[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[LqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszKu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`WqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgV[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[UqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg`[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[_qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 e3t/egi[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[hqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`aqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem ^*e;^[rqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nk{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`jqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem k1Y.k\{We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7nu{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`tqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgs[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 ]Q]_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[~qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz}u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDt c8d8c73787930182954e363788ff5918cdf61836be6ba1ee3432f5f0ff197a40Ds d53a0fb1023ddbe264ba466eee9afc8d131a06e37bf9c98a82f303481f059350Dr b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6eDq f285df34c105cbce0dcd46eb2fcfe424e14a00966d2598ad3fea7e6f2c870e9bDp 3c481e55312e30a904fd89d40f4646ce9559d749f833a4e96d298f2e5f96ed69Do e74c1a9fc9c04bde33d5040b5640dc7f5890a28b91dead75c462e9a84899b594Dn dc69e4b09cd16cf83405806d95eb51493ffcb49338d65243a4547143b6f45ed2Dm 01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5Dl 2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23Dk bbc213ba2dd67e7dfb42991c60870261180fd41101f747308de950169ae95592Dj a2c8ab12c41e14f7996174d61ad0645bd5683d31e864b2dc630f575329242366Di 85581d25ddf5c414a766b73e55b138976558a2e295b664149a8d75520aeb0003Dh e8d1f338772464e46cfa5db3a406cd1d28bcff51c4a1aca060fd0871f8473372 b9\'bXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS e=X*eXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section O=X*Oe([s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n'{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`&qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg%[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section \Az2\n1{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`0qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg/[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h4o Eh[:qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zCu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g;[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczLu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gE[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cUsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`OqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgN[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems e#T,ec^sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`YqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Z#TyZ\gWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nc{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`bqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemga[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil FQ{Fep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7nm{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`lqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgk[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 fAz2fby[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gw[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 5d401f0b90f33bb6c2510cfb322b1f5a273a62c9b9c707c15d07254d91c1d44dD f10514a7d27596836c7b881ad9d849398dde84562c33f26798bedfc9055a4db6D 418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7D~ 78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9D} 8aee36036166d6b2d7d1821b22899787265316f65f9fa5d3504f14f066dac5f0D| 1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2D{ 72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137Dz 5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66Dy 7bfa8e143703478f3563ab92280660456db7293aca231063a9926c04032c192aDx d1bdf29175048bf9771f8403cfa65458ed1e099b0add91ab1bacb8d61574922cDw a5683d8927c0300971be3e304b66c54b6fbfeb72aef99d0eeb56ca5552fc9533Dv b4299f3161446043c18e68ffd0a215fda3600c80bbddb48a3ac4c94086721356Du ff3885f53918385e4b45766b71280e43cb490e8ffafd32826d3c8218b9eccab7 c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 e3t/eg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problembR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ # , 5 > G P Y b k t }    ! * 3 < E N W ` i r {    ( 1 : C L U ^ g p y    & Á. ā6 Ł> ƁF ǁN ȁW Ɂ` ʁi ˁr ́{ ΁ ρ Ё с ҁ* Ӂ4 ԁ> ՁH ցR ׁ[ ؁d ځm ہv ܁ ݁ ށ ߁ # , 5 > G P Y b k t }    ! * 3 < E N X c n x   ^*e;^[&qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz%u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem _1l_e.S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6-o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._,So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version+o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O*q1 Trinity Quirk - 4.7.5-1Um- Initial creationn){e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`(qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg'[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 u4ue6S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning65o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._4So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version3o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O2q1 Trinity Quirk - 4.7.5-1Um- Initial creation[1Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ0qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj/]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 u4ue>S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6=o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._<So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version;o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O:q1 Trinity Quirk - 4.7.5-1Um- Initial creation[9Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ8qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj7]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 q?V2qOFq1 Trinity Quirk - 4.7.5-1Um- Initial creationjE]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eDS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Co S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._BSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionAo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O@q1 Trinity Quirk - 4.7.5-1Um- Initial creationj?]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 Nz\'NNo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OMq1 Trinity Quirk - 4.7.5-1Um- Initial creationZLqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjK]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eJS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Io S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._HSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionGo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) .y R.hWY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XVY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XUY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WTYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZSqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjR]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eQS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Po S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._OSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version h$b{ hX`Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X_Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W^YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency]o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[\Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi[og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QZ[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllYa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hXY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 W(cWXiY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XhY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0go Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[fUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSieog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qd[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllca{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hbY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4haY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N(cNXrY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aqoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22po Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[oUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSinog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qm[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hkY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hjY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;Na{oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22zo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[yUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSixog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qw[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllva{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5huY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4htY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XsY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 er+V:eD 53f5fc608fec08ab9177f74d4ee04542f3834d128919e91490edcc0b9af00374D  3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9D  10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9D  180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126dfD  4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7D  ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1D dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905dD 7b3297a3fb13181424120f9b546c2ea375f1b4798e6837904cbf1c9d50e3c978D 9d2819398a5d1e8df297cd722beeb85390ce4611d56be5a3eb851ede2a8365a2D c6b0d743ad7f3ba28fda30527149d81a1843951b1c2c15c5e63449b2608e89dfD 6a9246897ae06b0a6884e36404d906eb1a8ffa0e0e10f10805a9717664f9f0a8D 9e892522521611b74ea04ee88db6bd2f9720b42ba312667d436aa239b304ef0bD d873c6de6c4d0280afffd2626d953ede7f11e532bf5f330af64a164d4b23316b N8\;NaoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h~Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h}Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X|Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 D5]+D o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation *,'P*ZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 Dan Muey - 5.1.1-1V@- Initial creationkgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 ?~IZ Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 Dan Muey - 5.1.1-1V@- Initial creationys Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil =?~I=Z*Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@)S1 Dan Muey - 5.1.1-1V@- Initial creationf(Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ'qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj&]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e%S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_$So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ#Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@"S1 Dan Muey - 5.1.1-1V@- Initial creationy!s Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil "4h\"j4]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e3S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_2So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ1Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@0S1 Dan Muey - 5.1.1-1V@- Initial creationf/Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ.qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj-]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e,S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_+So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version 688l6f>Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ=qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj<]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e;S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_:So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ9Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@8S1 Dan Muey - 5.1.1-1V@- Initial creationZ7Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf6Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ5qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field DZ(vDaH_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MGSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxFY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DEY3 Edwin Buck 6.0.4-1W$- Initial packagingfDYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaC_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MBSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxAY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D@Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ?Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS ?NT ?MRSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxQY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DPY3 Edwin Buck 6.0.4-1W$- Initial packagingZOSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfNYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaM_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MLSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxKY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DJY3 Edwin Buck 6.0.4-1W$- Initial packagingfIYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage 1YZ[Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfZYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaY_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MXSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxWY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DVY3 Edwin Buck 6.0.4-1W$- Initial packagingZUSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfTYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaS_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 `<o B`bd[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7xcq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZbSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfaYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea`_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M_SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx^Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D]Y3 Edwin Buck 6.0.4-1W$- Initial packagingx\q Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD e6ba679a8626e7a1b6674b35552bd8cefd71c4e484436cb1bd6d5f9a24e676e5D 27b21c436acf1200a61df92429b147a56ea6d6659e9dbb8523eaea11ebefe407D e6a17c73b7b1050f764fda15419a0beaa5974b4ef75c8b76f3094895ddbc2543D 4a307b3efca4c63fbb8737788ff884b9ce4d0fbcca6e2de485a6135d6238718bD de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9D cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2D 5535d7724af8706634407dcaf92aa75d920f8b6e6b4cb8e2b32e4d0be8807377D c41be8bffa6ba2c0d5005d187d672d03101b33efb7c5fe90065ec440b4e3e90eD 485b9a607124262dc023903b1cddae76d9b004cc09b6f3646f76476e382475fbD 85c9df60153af9b93ee8413d1bd6e78d3e5aaeb2c4684e37e8aa0effec420229D 57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dcD be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26D cbfb8dbe2049b9d2af4a467e8e8c42012cb0cc94ac4219761444a2c3556aabab c1r-cgm[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gw[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jezu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems q6`8qcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems Q#T|QX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(Ye,[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g)[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section cAz2ce5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g3[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 hAz2hb>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`=qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg<[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 e;x4e`GqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`PqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgO[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!WgY[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[XqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nQ{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6ocbsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n[{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`ZqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem er+V:eD( 3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72D' 8a7468d2f2b1a90b571aac9cd3b965138e7a258c51996d5f6429ec26947a3daeD& 3e9f90ad8044a979f12577bf7ff2da479a1598019529d9fb28248b113d800512D% 8ed61273c6b7e2d82239e2a73592ef454e401724263922c6320f94b0161bbb81D$ 77399df42c97c97b5457f0e1971bc7a811bf9336c52e1da85ff982381319838cD# d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388aD" 8bc9f6939dd5d1138c86199d8fab17739773e7e905fa49ff892a8c091b310131D! 160c71611ffe368bb99496adb245e13003ebc74d9d3a40d0a36aee8a42cb5ba1D  e02e9ffb1b99bdf6119270221921160e0230f94043fdd966435540954add1c89D 0964f00bcbcc3f98c536ae14c21a11ec5b18b304fc1faef0561648f45f560c2dD 7df0fc13725639b084be1dc2b0b2dbd0ca1385c60e594ece4c4e8bf17f02179cD 9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32cD f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914 d#R'd\kWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ge[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[dqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\tWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8go[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 _Q__}sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`yqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[wqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXcQ !Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s !Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n {e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS R=X*Rb[m "Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n{e !Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS !Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w !Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI !Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu !Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW !Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We !Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO !Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section c1r-cg![w "Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI "Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu "Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW "Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We "Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO "Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ "Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s "Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m "Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[*qI #Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz)u #Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW #Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\'We #Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO #Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX%cQ #Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e$[s #Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m #Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m #Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[3qI $Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u $Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW $Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We $Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO $Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ $Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s $Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m $Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g+[w #Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z<u %Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW %Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\:We %Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO %Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX8cQ %Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e7[s %Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m %Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`5qS $Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg4[w $Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 e6i JezEu &Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW &Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe &Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO &Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ &Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s &Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`?qS %Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg>[w %Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[=qI %Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems q6`8qcNsW 'Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\MWe 'Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO 'Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXKcQ 'Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eJ[s 'Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nI{e &Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`HqS &Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgG[w &Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI &Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems &#T)z&PXYK (Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWWQ (Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUVYU (Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbU[m (Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OT[G (Jack Hayhurst - 0.1X- Initial spec file creation.nS{e 'Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`RqS 'Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgQ[w 'Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[PqI 'Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszOu 'Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD5 2c1fd3de719c67fb72f105d647c12bcb3fc460f71163413439ed74574f2fc47fD4 4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52D3 9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777aD2 1432dbea99c52b92eb60399592b29e34f85a43813b27f88980dfb0ab70042a3bD1 eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961eD0 1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9D/ 7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0D. 7be21513777cb61ef15b80e15103ae8d5016ea7ddf56d0a742b1fbde3b8ec38aD- ea3e3972939a0041d7d2a25d61261b8716061c6081c525eb090c4604acfe3c42D, 776c64b92909ede34522132db47841f089bc23574f3e283f7a330cdbf4a95d5dD+ d2f2a9ac327a54e955ae33ecf1d2bff18008cd09f354d8f1b4559f45431016b9D* 52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517D) 7bb04e0236a5b58f6c5624ce3974491af335ac3815a6bc1c59018a8e24336044 *GD2*ZcSe *Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPbYK *Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRaWQ *Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU`YU *Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb_[m *Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O^[G *Jack Hayhurst - 0.1X- Initial spec file creation.P]YK )Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR\WQ )Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU[YU )Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbZ[m )Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OY[G )Jack Hayhurst - 0.1X- Initial spec file creation. *GD-~*PnYK ,Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRmWQ ,Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUlYU ,Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbk[m ,Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oj[G ,Jack Hayhurst - 0.1X- Initial spec file creation.ZiSe +Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPhYK +Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRgWQ +Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUfYU +Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbe[m +Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Od[G +Jack Hayhurst - 0.1X- Initial spec file creation. _7~%{_Ox[G .Jack Hayhurst - 0.1X- Initial spec file creation.gwS -Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZvSe -Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPuYK -Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRtWQ -Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUsYU -Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbr[m -Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oq[G -Jack Hayhurst - 0.1X- Initial spec file creation.gpS ,Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZoSe ,Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS qA20qUYU 0Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m 0Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G 0Jack Hayhurst - 0.1X- Initial spec file creation.RWQ /Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU~YU /Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb}[m /Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O|[G /Jack Hayhurst - 0.1X- Initial spec file creation.R{WQ .Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUzYU .Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalby[m .Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. 2VDG2R WQ 2Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YU 2Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [m 2Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G 2Jack Hayhurst - 0.1X- Initial spec file creation.P YK 1Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ 1Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU 1Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m 1Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G 1Jack Hayhurst - 0.1X- Initial spec file creation.PYK 0Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ 0Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency gN<4gt_ 4Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G 4Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe 3Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK 3Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ 3Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU 3Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m 3Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G 3Jack Hayhurst - 0.1X- Initial spec file creation.ZSe 2Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK 2Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP eCDheP!YK 5Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQ 5Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU 5Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm 5Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ 5Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G 5Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK 4Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ 4Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU 4Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm 4Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module er+V:eDB 9d77e18c73c2d678eba9878d945d3c2add76a51741d785e06699cb6cd64492bcDA 76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2D@ 94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574D? fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663deaD> 23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfdD= 1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6aD< 12fd659048e38b852a0a59388e3cd7ae5169688c215ecb37ee1ea43ebcb7e0b6D; 6d11c93e66f339ffd2305118a3f0744d6edbb80e8166af2edb9c51d287a6f8d7D: f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856D9 20535cebb120e6bf17a49755a5d834b03ff46f1518f8b36bcb3e3c7d76a6841bD8 8cdeeecb1ad1989519f8f5935c83244e8df04c1e7240933be94bd8416773c923D7 64790cb100d402fe86806026f1dd701bed5ae4e1b779a0d1613dc194960fef32D6 5d18e7c0900f7e20f521dc1dfeb21d037254ad6ef12324ee4b2168306caa5b29 =3v n=`+Wm 7Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet*_ 7Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q)_G 7Jack Hayhurst - 2.2.7X- Initial spec file creation.Z(Se 6Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP'YK 6Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR&WQ 6Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU%YU 6Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`$Wm 6Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet#_ 6Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q"_G 6Jack Hayhurst - 2.2.7X- Initial spec file creation. kQJnkP5YK 8Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR4WQ 8Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU3YU 8Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`2Wm 8Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet1_ 8Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_G 8Jack Hayhurst - 2.2.7X- Initial spec file creation.Z/Se 7Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP.YK 7Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR-WQ 7Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU,YU 7Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental :7jW:g?S 9Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ>Se 9Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP=YK 9Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR<WQ 9Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU;YU 9Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`:Wm 9Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet9_ 9Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q8_G 9Jack Hayhurst - 2.2.7X- Initial spec file creation.g7S 8Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ6Se 8Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBS @3v S@RIWQ ;Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUHYU ;Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`GWm ;Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletF_ ;Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QE_G ;Jack Hayhurst - 2.2.7X- Initial spec file creation.RDWQ :Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUCYU :Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`BWm :Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletA_ :Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q@_G :Jack Hayhurst - 2.2.7X- Initial spec file creation. B3v wBUSYU =Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`RWm =Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletQ_ =Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QP_G =Jack Hayhurst - 2.2.7X- Initial spec file creation.POYK - 2.2.0-5^- ZC-6608: Fix Requires for PHPRNWQ - 2.2.0-4^T@- EA-8978: Add php as a dependencyUMYU - 2.2.0-3^- ZC-6515: Promote from experimental`LWm - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletK_ - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QJ_G - 2.2.7X- Initial spec file creation. oV%v"oQ]_G ?Jack Hayhurst - 2.2.7X- Initial spec file creation.Z\Se >Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP[YK >Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRZWQ >Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYYU >Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`XWm >Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletW_ >Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QV_G >Jack Hayhurst - 2.2.7X- Initial spec file creation.PUYK =Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRTWQ =Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 2$u!]2XgcQ @Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s @Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m @Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m @Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ZcSe ?Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPbYK ?Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRaWQ ?Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU`YU ?Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`_Wm ?Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet^_ ?Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 Y=X(Yep[s ATim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m ATim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m ATim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gm[w @Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI @Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku @Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW @Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe @Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO @Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section cAz2cey[s BTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m BTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gw[w ATim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI AJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu ABrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW ATravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe ADan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO ATravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ ACory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 hAz2hb[m CTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS BJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w BTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI BJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u BBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW BTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We BDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO BTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ BCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 er+V:eDO e19dd73b990910437537f2d262d126d3c7866275813e3ad46d9860de165e3c90DN e4ce86a544381b5cbeb91a9f6a72600e7c6a3588cb7e2add7d6bc5aebbfebcd7DM 9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cceDL 612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876dDK 6007d44d4a299090473d3ef15b457f701efcfc80704a27c045b396b817e7d3e4DJ c5087df60d77c809f04a655dbd3827cf704d885678d912bad5ae47c0df590a45DI 75e73dc65f690c771edecc0b3e43500d172c52463638556e724dec1f3b540ff0DH c31c95a0e9249839910e383f054148bc735e738e44875d977591c5e38bbe590fDG 277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6DF 48b22c15b0e30ead36138a581fd64a4135d1075a693ce91e256ec7828a5835b9DE c4a954331c3eaa2c13f30274bf861410a65fea7541f003c6b5723ee50823b274DD 68e87f5e7d90cac041a48b989a9fcf9144274ada2c00fc4c48461c51d64ad30bDC c89994a911260c64308ec5a116cd14bbcc72ebc27518fe83ec28d04bbf7df7df e;x4e` qS CJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w CTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI CJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu CBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW CTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We CDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO CTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ CCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s CTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS DJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w DTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI DJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu DBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW DTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We DDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO DTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ DCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s DTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!Wg[w ETim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI EJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu EBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ETravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We EDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ETravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ ECory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s ETim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e DChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6oc&sW FTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We FDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO FTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ FCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s FTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m FTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m FTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n{e EChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS EJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem d#R'd\/We GDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO GTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ GCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e,[s GTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m GTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m GTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g)[w FTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[(qI FJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u FBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\8We HDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO HTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ HCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s HTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m HTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g3[w GTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[2qI GJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz1u GBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW GTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 _Q__AsO ITravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ ICory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s ITim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m ITim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`=qS HJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg<[w HTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI HJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u HBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW HTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_JsO JTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ JCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s JTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`GqS IJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgF[w ITim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[EqI IJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszDu IBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW ITravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe IDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXScQ KCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s KTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nQ{e JChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`PqS JJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgO[w JTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI JJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu JBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW JTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe JDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS R=X*Rb\[m LTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n[{e KChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`ZqS KJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgY[w KTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[XqI KJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszWu KBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW KTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\UWe KDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO KTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section c1r-cge[w LTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[dqI LJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu LBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW LTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe LDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO LTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ LCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s LTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m LTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[nqI MJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszmu MBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW MTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\kWe MDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO MTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXicQ MCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eh[s MTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m MTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m MTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[wqI NJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu NBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW NTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe NDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO NTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ NCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s NTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m NTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8go[w MTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu OBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW OTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\~We ODan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO OTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX|cQ OCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e{[s OTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m OTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`yqS NJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgx[w NTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jez u PBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW PTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We PDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO PTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ PCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s PTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS OJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w OTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI OJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eD\ e456abdc75e73de4b79866290a54c7bcc68c51d3983f6f07ac8fa152d9916fafD[ 43d4da30e6261503dd5d2c784b0f7a281d379a454501da72f181c9d22d75bf10DZ e6ea89e8d410836d7ab95d5d69bdb61fb4618bdf9d4f3c8d1dd8b2f93fa754cfDY a39e7779e240642a9d2253a3b74bcf6d0940e93ae39b07ddd3cc422f9ddaa7bdDX 5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805DW e7ad9b309b77ab25134d7820554f0cb52b983586892e9ad19b7b32ee5b2684f7DV b082dcbf027f6cc019a075313106245d74ec7d2ac853e688c58044609cffbb2bDU d03405bd406da7816e06661f5379fb188f9fc9045ee390350adfa18a9de50eb6DT a93bdec3598c8812f8c184698b0b3c2301ff348d82207f72283903c28efbe8ffDS 35ade92d4d6c1471904254c330c79b6beda67541ed33728b0ed2ffb2a89f1937DR d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100DQ 2f1b551cc914070a354b52384d9a6e2718e32dd2642859b8080a42d7119ef2c3DP a27cbbe9679f2c37a09a6cb1380443d39708c428d99bbfbfb5021a2baa5c933b q6`8qcsW QTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We QDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO QTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ QCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s QTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n {e PChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qS PJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w PTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI PJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems Q#T|QXcQ RCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s RTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m RTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m RTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n{e QChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS QJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w QTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI QJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu QBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y=X(Ye$[s STim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m STim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m STim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g![w RTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI RJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu RBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW RTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We RDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO RTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section cAz2ce-[s TTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m TTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g+[w STim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[*qI SJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz)u SBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW STravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\'We SDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO STravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX%cQ SCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 hAz2hb6[m UTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`5qS TJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg4[w TTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI TJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u TBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW TTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We TDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO TTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ TCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 e;x4e`?qS UJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg>[w UTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[=qI UJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz<u UBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW UTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\:We UDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO UTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX8cQ UCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e7[s UTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`HqS VJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgG[w VTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI VJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszEu VBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW VTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe VDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO VTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ VCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s VTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) W%f!WgQ[w WTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[PqI WJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszOu WBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW WTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\MWe WDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO WTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXKcQ WCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eJ[s WTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nI{e VChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility o*^6ocZsW XTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\YWe XDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO XTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXWcQ XCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eV[s XTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m XTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m XTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7nS{e WChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`RqS WJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem d#R'd\cWe YDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO YTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXacQ YCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e`[s YTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m YTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m YTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g][w XTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[\qI XJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz[u XBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\lWe ZDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO ZTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ ZCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ei[s ZTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m ZTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gg[w YTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[fqI YJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszeu YBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW YTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 _Q__usO [Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXtcQ [Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9es[s [Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m [Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qqS ZJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgp[w ZTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[oqI ZJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsznu ZBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW ZTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 e9\$e_~sO \Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ \Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e|[s \Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`{qS [Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgz[w [Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[yqI [Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszxu [Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW [Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\vWe [Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS V9\VXcQ ]Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s ]Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e \Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS \Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w \Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI \Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu \Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW \Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We \Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDi 8497b29ef2b826828039277618607d7701b8527d68a4e670d5f958aff566016bDh 188f6f788d487e489a920d3dc83c119904a35e2410b4eb8f9349229ef367c716Dg 4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9cDf ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08adDe 428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01Dd 268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572Dc 442d88a38a2673e057947ab54fa75426b729a59052fa90f7c7c0a5a556c5ee3cDb 92545934ffaa8249e15db8c411c4f0cde207ced804eafd213fcd8e316eeeb0a5Da 73d588982788efb7e5af7b2a79a5054f812e68300288a4634e4c4d762a454ab3D` e5d69acff737d7b99ee9af4330ef95f2fb35850ae1c77de843c105b57e40c8e5D_ 0e3f7fcf2330d5134cae4d1ab67a6ebde0c7a06f4a4c461b2f95c723f8bb1c07D^ 826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8D] fc80e7bedc7a83c7b7371cc994a426e02a636b337c78d0d359be049cc800dfd0 R=X*Rb[m ^Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n{e ]Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS ]Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w ]Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI ]Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u ]Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW ]Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We ]Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ]Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section c1r-cg[w ^Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI ^Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu ^Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ^Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We ^Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ^Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ ^Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s ^Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ^Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh["qI _Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz!u _Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW _Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We _Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO _Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ _Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s _Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m _Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m _Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[+qI `Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u `Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW `Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We `Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO `Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ `Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s `Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m `Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g#[w _Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2bRiRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ +5?IS]gpy    &/8AJS\enw $-6? H!Q"Z#c$l%u&~')*+",+.4/=0F1O2X3`4i5q6y78 :;<%=.>7?@@IARB[CdDmEvFGIJK#L,M5N>OGPPQYRbSkTtU}VWYZ![*\3]<^E_N`Wa`bicrd{ef h ^1bC^z4u aBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW aTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\2We aDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO aTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX0cQ aCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e/[s aTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m aTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`-qS `Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg,[w `Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 e6i Jez=u bBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW bTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;We bDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO bTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ bCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s bTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`7qS aJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg6[w aTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[5qI aJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems q6`8qcFsW cTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\EWe cDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO cTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXCcQ cCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eB[s cTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nA{e bChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`@qS bJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg?[w bTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[>qI bJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems 0#T80O_? dCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqN_ dCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bMYo dDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@LS1 dDan Muey - 3.2.2-1Y@- Initial creationnK{e cChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`JqS cJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgI[w cTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[HqI cJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszGu cBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil =( X_? eCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqW_ eCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bVYo eDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@US1 eDan Muey - 3.2.2-1Y@- Initial creationgT_s dCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gS_s dCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lRW dTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs Q_5 dCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VP_Q dCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 d=ld`_? fCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq__ fCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b^Yo fDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg]_s eCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g\_s eCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l[W eTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs Z_5 eCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VY_Q eCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 4=t4qi_ gCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bhYo gDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIagSs fDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZfSe fDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSge_s fCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gd_s fCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lcW fTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs b_5 fCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Va_Q fCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 |m?|aqSs gDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZpSe gDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgo_s gCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gn_s gCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lmW gTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs l_5 gCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vk_Q gCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73j_? gCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora l5lZySe hDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgx_s hCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gw_s hCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lvW hTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs u_5 hCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vt_Q hCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73s_? hCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqr_ hCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 ==g_s iCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW iTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 iCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V~_Q iCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73}_? iCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq|_ iCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1{SK hDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilazSs hDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 K7?s K_ sO jTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ jCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s jTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m jTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m jTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7SK iDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSs iDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe iDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s iCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 er+V:eDv dc023474a484f618f73f7df54999a0efa43cc8a85cffc74706a1d036b1530097Du 12566ed2089101f12480625065d8bc7215ab1315bc7ceb7406c628a6a861515cDt 2c1b92f9eb145b785a12d5389d1f93456ab0c32ff56a9a2e8e564105fa4ed3e0Ds 7d511a03936441e81dfaf848279c85e85653fbe5b7d1026bf27609982c3b82ffDr ddebab5c09385bbd390d7541e4ddeebe277094534ff23b67bd428e6a50bd1fa6Dq 78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6Dp 53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dcDo 15b31941f4d48108f5a06aef3c1c03cad8c5a0eff3dea4a4fba2502654267f12Dn 8a4d08028e04e993aeb381cfc0ce93d1a5bf60ff7807a4d24ca37f9e2622447dDm 41eb7f29f28a7d670c154476d640a47c4f60f7b777f301e822d8e7f79627facaDl c3956ae2edde2ed90d6effcb508816e7e16f5aadfc4cc266acdb3d396bd50881Dk 7ad976427802c9290a8acd4c07ff18e55315725e2c0d159694d4960fca9a126dDj e45d90cfe46497f178f0da91b13237356cc3942c298b6933092dbb40d536bf4c `9\%`XcQ kCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s kTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m kTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m kTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w jTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI jJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u jBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW jTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We jDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXcQ lCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s lTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m lTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w kTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI kJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu kBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW kTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We kDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO kTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[e%[s mTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`#qS lJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg"[w lTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[!qI lJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u lBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW lTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We lDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO lTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section eAz2ee.[s nTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`-qS mJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg,[w mTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[+qI mJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u mBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW mTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We mDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO mTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ mCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 \Az2\n7{e nChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`6qS nJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg5[w nTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[4qI nJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz3u nBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW nTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\1We nDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO nTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX/cQ nCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 e;x4e`@qS oJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg?[w oTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[>qI oJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz=u oBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW oTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;We oDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO oTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ oCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s oTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) U(Y:UzIu pBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW pTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\GWe pDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO pTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXEcQ pCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eD[s pTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m pTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m pTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7nA{e oChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility {6jB{cRsW qTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\QWe qDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO qTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXOcQ qCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eN[s qTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m qTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m qTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gK[w pTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[JqI pJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*cc[sW rTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ZWe rDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO rTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXXcQ rCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s rTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m rTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gU[w qTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[TqI qJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszSu qBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\dWe sDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO sTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXbcQ sCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ea[s sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m sTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`_qS rJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg^[w rTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[]qI rJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz\u rBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil eQ(e\mWe tDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO tTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXkcQ tCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ej[s tTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`iqS sJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgh[w sTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[gqI sJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu sBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW sTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 SQ{S_vsO uTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXucQ uCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9et[s uTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ns{e tChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`rqS tJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgq[w tTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[pqI tJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszou tBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW tTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 O9\Ob[m vTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m vTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n}{e uChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`|qS uJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg{[w uTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[zqI uJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszyu uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW uTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\wWe uDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c;x4cb[m wTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w vTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI vJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu vBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW vTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We vDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO vTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ vCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s vTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04D 1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9D 4d642e6c786732b012731dcb1701cbeef59554dce1de28b4926fc33d76f1f1a3D 9b6b22f1efafda392d652c9fd5dc1ac0afe09bda726fdfaac4f720f0f6da9088D e167ea06252d2af00681fca43c71701059ffc87173bf1d87d84943b6f7a0d36cD~ 967d6e7a8b96e2dd2541fb4fbccc9b63b3e9900615e5c134e23f001a56ff2303D} 849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1D| 6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27daD{ 9383d05e399e8ae42dc8f7c95da5dd06dfc4f0522e5949d1bfe7d54ebed37f23Dz b586b7c8bec056c7d8eec8dc5228e9743b4b634df72f80045f6b2dd1d60a9a89Dy 35c3f0a60bc3bb6b07bb5e02f76314e0770147bf5de598217a259955dfdbb587Dx cbb66ab2fb43d2519acd9ae028f7792da19a31324cc484626cb484e382d91f03Dw 5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7b c1r-cg[w wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI wJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu wBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW wTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We wDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO wTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ wCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s wTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m wTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg[w xTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI xJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu xBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW xTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We xDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO xTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ xCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s xTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m xTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[#qI yJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz"u yBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW yTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We yDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO yTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ yCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s yTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m yTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS xJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem e1l Be[,qI zJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz+u zBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW zTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\)We zDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO zTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX'cQ zCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e&[s zTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`%qS yJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg$[w yTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 R1V7Rz5u {Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW {Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\3We {Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO {Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX1cQ {Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e0[s {Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n/{e zChris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`.qS zJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg-[w zTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 l6`+l_>sO |Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX=cQ |Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e<[s |Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m |Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m |Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n9{e {Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`8qS {Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg7[w {Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[6qI {Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems `9\%`XGcQ }Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eF[s }Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m }Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m }Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gC[w |Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[BqI |Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu |Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW |Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\?We |Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXPcQ ~Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s ~Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m ~Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gM[w }Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[LqI }Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszKu }Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW }Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\IWe }Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO }Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[eY[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`WqS ~Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgV[w ~Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[UqI ~Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu ~Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW ~Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe ~Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO ~Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section eAz2eeb[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`aqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[_qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 \Az2\nk{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`jqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgi[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[hqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 e;x4e`tqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgs[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[rqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) U(Y:Uz}u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7nu{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility {6jB{csW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[~qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*ccsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 3c9856d2e82772a0afc68f445f3cb8f9d1285281434bb21e0281c477d4a61023D c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9aD ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88D  ea92fc3d64b6d5a80aea2013c4bd356a273e979be58842d0e7e326e0743b9c46D  ca03caa6aac72ccff0a0f6ee92d853539d50defc1f261d9df66e9296c765b050D  2d5b2f977db3ad256b067a6b5c25daf99056cc6232096a5e74a3d28a47a650bdD  1d292895c8f634381235c98c908ab28d6177bf883b231a18d7bc6c93c76ebcd4D  2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0D 541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2D 0dc3ee4376273c689b393c6fb5a1cb8d87f68584c26db0f4b77f4d2f02deb190D febe6fe7de3a33bb9824babdacffd93e2282173d64afd18385778e1594e6ed16D 00cedcf2b9819d6c648ea316a9d0a4170a8282c9563c86fead89d41efa5dea7aD 9fc495de24eec4a9e8ef3da8fb15c5601432d301778d0ed3587a305b8177dd85 f#T)f\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil eQ(e\!We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 SQ{S_*sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n'{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`&qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg%[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 O9\Ob3[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n1{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`0qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg/[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c;x4cb<[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g;[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[:qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgE[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgN[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[WqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`OqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem e1l Be[`qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`YqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 R1V7Rziu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nc{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`bqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemga[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 l6`+l_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7nm{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`lqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgk[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems `9\%`X{cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gw[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eD f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0D 69d08dccde5cbb57b7374cad19d4cdd283e5af5a379106b5e4a89cb6e2c8abefD 87c723506c838da4d1bf24f4a85010e0411f27204e3d4455969d7883e68fa19dD 2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5D c4684988ad9f2edfe6cd23219187fdcf1de050cedae05d958750c06ebdd9fadaD 89687d28be94b6f5f3d69ed8d6576269850be13d12df27294fba52481caf16aaD a8a64b2e66ba832e8d3e7096684853715ff6819b0fee4bd5a6fbdc1396e25e2fD 1e6c631d37c205dcf93196c64877927f1aae1021e229239613bb5f9d90221f5eD 548698782d0cbf277b80bcd8d4d87516ef99094b78562edd63a6154f6c7f7bccD 7c149f71fe21084d817a10c21c39db7a2dc9223ae10b77b8c6e71ad83edd4dbdD ff53dbaadd66da877567f98be65e506cdd7083ce39d1abf2f5f1a49fe0d019d2D 67b4933b974217c27960dc67af582f741188e1d3a8f290b2a7023081e47b6fc6D ef91133125a969434ac6c2959d0b7fcc2cb20dee91d6dd43e27ffdbfd409c320 eAz2ee[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 \Az2\n{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 e;x4e`(qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg'[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[&qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz%u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) i!3Wis0a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s/a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a.oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s-a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s,a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s+a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i*au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1n){e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility a+=aa8oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s7a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s6a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s5a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i4au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.13u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.12u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z1oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W/3Wa@oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s?a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s>a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1=u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1<u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z;oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s:a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s9a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Q/MQsHa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Gu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YFmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Eu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Du Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZCoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sBa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sAa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 q$6SqYPmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Ou Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Nu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZMoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sLa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sKa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aJoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sIa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 I{(SIXu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Wu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZVoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sUa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sTa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aSoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sRa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2Qu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 q"FqZ`oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s_a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s^a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a]oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s\a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2[u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4Zu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YYmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 l{;lWhYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypga Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPfs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationeu Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4du Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YcmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84bu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1au Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 -8[-pra Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPqs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbpUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[oUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWnYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypma Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPls1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWkYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypja Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPis1 Jacob Perkins - 0.9.38-1XƉ- Initial creation dF^d{UK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbzUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[yUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWxYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypwa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPvs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbuUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[tUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWsYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependency er+V:eD* f46a3c34ade52b937a4cbfb19dd9e24e2a1922d1b57074d4e37cc979b796bdfbD) afb82ef0dd146f0f7f67b13b40b6fc0fc129f72c383c7e9b6411a5140e1c894bD( b97c1e95e5e8c9b53ec5cb1a2d8429e7a1a808dc9ed8ef8cb8741c7ea8f456c0D' 464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494dD& 152086d00d6d29f2bf4ef9127c908d542f3233791b6a51f69cbc3fd4a4f8c441D% a7c72e61d8c3a49cea4d27e7b722aa5c6563125180e78969e20578ad3bb58d15D$ f8ec0971ffb549d31ac7b5c0db25546b3a2cf282daef0f23672b5f14b6e5333dD# 38b97f40b2580171f4d28f71869f9df284414e50da36ba8e25440772f606f1faD" e2732284815e286cdf34f97feb4745b2f7a2770e1889464d2cb90c22ddd841c2D! 7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9D  b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6dD 311ae77df3f31cb59572029ef35cffefe024f0b5c4ef88a6478f4bfc7855a8b6D adbcc075e9603d06f90fac288cb08bb14131dcd7fa8d57cdba93310b6acd78eb O8~Oe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7UK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW~YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp}a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP|s1 Jacob Perkins - 0.9.38-1XƉ- Initial creation fAz2fb [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg([w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2['qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 e3t/eg1[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[0qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`)qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem ^*e;^[:qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n3{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`2qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem k1Y.k\CWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7n={e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`<qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg;[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 ]Q]_LsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gG[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszEu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_UsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[PqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszOu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX^cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`[qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgZ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[YqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS e=X*eXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`eqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgd[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[cqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section O=X*Oep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)no{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`nqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgm[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eD7 08f5bfd3fb96dd1bcf68ababdfdbc63a36bc2e35f8684cde568c737619962988D6 916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fdD5 e4a5882fd3bc2e5b7376eb46b794b85529f4c2161c85132996a0ccaff75bd81eD4 b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3bD3 fc9b89fd936bfd4b76722c341dec08f094d95c68278b8618895af241579b0cdaD2 aea5ba5e5ce78ebdf1ff7be262b98a22dd39a36e39867061a3d5c8e9020d2c04D1 8ec7bd550b5212f85ac9eccada0c2798139d5761ebf381c2dcf1129b92d33905D0 780f9d2b3262638edbca3601e75ea9f5cd1d13ff5d32fde96e15d2b6be7348c1D/ 44c6c8ee9dcaeae1c0923a5edfa598544b9797abc3425ec98e96a78baa58e99aD. 9b74d061d371f5d19c1d4b27faaeadb2ebdbaf11dfe44589c278b1e943b60d6fD- aacd08aa385e7a5284954fad9bab933287bc873007e0072ebd036cee74651538D, dc95e4107b36e597a0964c76c9d2dc164ff6e6402b86a349986b690064b47325D+ 62cdd4a9b3790b77f10c2500cab0b6c82df0cff546ca9861c45dbabf9bd8a391 \Az2\ny{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`xqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgw[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems e#T,ec&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Z#TyZ\/We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n+{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`*qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg)[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil IQ{*Iv8m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc7O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM6m1 Trinity Quirk - 3.3-1U- Initial creationn5{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`4qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg3[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 pyQpv@m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc?O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM>m1 Trinity Quirk - 3.3-1U- Initial creationw=o Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX<Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST;SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM:OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y9[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file pyQpvHm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcGO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMFm1 Trinity Quirk - 3.3-1U- Initial creationwEo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXDOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTCSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMBOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YA[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file y(GMPOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YO[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevNm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcMO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMLm1 Trinity Quirk - 3.3-1U- Initial creationTKSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMJOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YI[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file BWvGBMYm1 Trinity Quirk - 3.3-1U- Initial creationXXOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTWSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMVOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YU[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevTm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcSO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMRm1 Trinity Quirk - 3.3-1U- Initial creationTQSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency p<pba[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7X_Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST^SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM]OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y\[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev[m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcZO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning er+V:eDD 57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79DC f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccdDB 12214e24320b265049dfad0177ac3869f93bf5202b69de76a2f0e950ddbfc649DA 7e1f4c8da5f3a2ff704b7204e8d26a288a03ba2da872786a4ac530aa208b1524D@ 4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0D? bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16D> 08614a6d6b33fe2d36ba24d5baaee8e7406cef760e6896127e9393113fc7699aD= 2d0783a74f1adc5472b149d5a43b3b3795ca671fd2f452c9bd024c087fcc7449D< 279bbe00f64411a574744a07411e0ccb65528d1316d2df5fb5a9eaa6a8374433D; 59a27ae977cffdb7d2937424511112b326bad551d1a8f2fa468383c63ff5a090D: 6e0ca0bfb682b85b3d6f40ad32e52a163fdb733fbad7103fb9aff1872b047b8dD9 a6b11d0e1c2940c95ac611a85adc965d0d0cdf1e68da2dc6ed6255941b79c94cD8 68404c5c088f9f1b2bbcbd8a96553cc44c00bd7c6d39c650e20162ee47b82b94 c;x4cbj[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gi[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[hqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgs[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[rqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg|[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[{qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`}qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem e1l Be[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 R1V7Rzu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{j(k0l8m@nHoPpXq`rhsrt{vw xyz({1|:}C~LU^gpy &/8@HPYajs| )2;DMV^gpy &/7@JS\fpz  )2;EOXajs|ÁāŁƁ ǁ)ȁ2Ɂ;ʁDˁḾV́_΁hЁqсzҁӁ /6`/i [{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versionn{e Chris Castillo - 5.5.38-64h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems 74k  7i)[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx(U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy'i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej&U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\%We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^$qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc#[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories["[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i![{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packages &4k &x2U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy1i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej0U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallz/u Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\.We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^-qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc,[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[+[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i*[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packages \&` \Y;_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versionc:sW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionz9u Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\8We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^7qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc6[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[5[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i4[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi3[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set :,`:YD_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version^CqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncB[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[A[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i@[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi?[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx>U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy=i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej<U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall 7,`7\MWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^LqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncK[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[J[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iI[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiH[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxGU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyFi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejEU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall 7,`7\VWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^UqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncT[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[S[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iR[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiQ[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxPU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyOi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejNU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall {A{c^[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[][_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i\[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxZU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyYi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejXU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzWu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (>Y(ig[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxfU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyei Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejdU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYc_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versioncbsW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzau Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\`We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^_qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section er+V:eDQ 389bae9a3d1727b5b7f08012e2bbfcfa3522d6a695815d30a5829baa879b0978DP a0687fbe408cd891890927bcb070fa9a9cb409d7ad900446f0bc55da058d845aDO 07946ec033c50b98ca03935085ed5bb4d1dfe62958578bbfda9f896339f0cb1fDN 3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eedDM 95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243DL 40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61DK 838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cdDJ 8a8559074aaf397db3ee979554463df2a6c8f340f3cf0a2671ddb54cd9f23af4DI c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560eDH 26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33DG 926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0dDF 0def311d66497b94c9de98cd59e609e8651d07a7baddf54407ccacfb3ecac9b5DE 7a09cf8ed3c6d9bbdc400fe80afe77b19c98db65571554fa6bc27a01f2281174 .4k.lpa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yoY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lna{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lma{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)lla{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)^kqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncj[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[i[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854ih[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packages N| lya{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yxY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lwa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lva{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^uqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionct[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[s[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xrY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lqa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158) 0N0la{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^~qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc}[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[|[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x{Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lza{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158) #N#y Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y s Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158) 0 E|0la{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)ys Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)  3G^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)  3G^&qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc%[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[$[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x#Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l"a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l!a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732) 01DX0^/qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc.[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[-[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x,Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l+a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l*a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y)Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l(a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)['Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS |$7W|[7[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x6Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l5a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l4a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y3Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l2a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y1s Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[0Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS Y7[&Yt@m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q?m9 Julian Brown - 2007-19^- ZC-6881: Build on C8>Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K=[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]<oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y;s Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[:Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^9qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc8[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories AA+^AZJSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaImY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VHYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontGm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QFm9 Julian Brown - 2007-19^- ZC-6881: Build on C8UEq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[DqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZCSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaBmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VAYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZSSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YOmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxNq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildMm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22ULq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[KqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)ja\mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V[YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontZm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bYm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YXmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxWq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildVm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UUq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[TqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 JCCJ]foO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1He[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hd[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bcm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YbmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxaq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild`m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U_q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[^qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z]Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD^ 7f8679431b0ff3ff46e7fd6ee0d5ff9dbb1c65873eff14613feccb2aac29a002D] b20f6c36d2974f3ea746134c1fcdd21ff775065d0865512067820209ad5b4234D\ a84a68c7dbe17697f6f411f0f80566dec2412478397b3501bae8872f8f248b69D[ bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05DZ 60c8497f48ab87030c33d34a6c66c223b2e9b55cb8b47088f7187b02533b549aDY 8609e59a6cc6ed92ecad97502ebc14ccfa8a70cea4715801727d0284da261e14DX 0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04DW 0f36d825e3d62a303386bcd823d73599aac0a3de16f90b9938d5cef1c5a93fe7DV 2b503bc34fb1aa245fefdf96fdb279810e879c55659d9b32fda865c2b7189921DU f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81DT a2c69e93c0ed17747687641b13dc29c5820ea0fe72c26318fe5bb699a34ad698DS 2d10e3f4e1ae707eb4ed2b2ced4983901904a74772bfa129e80160d008e37bf0DR d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3c I,_BI]poO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ho[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hn[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZmSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSalmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VkYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontjm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qim9 Julian Brown - 2007-19^- ZC-6881: Build on C8hY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kg[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 F,_BFKz[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]yoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hx[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZwSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSavmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VuYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionttm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qsm9 Julian Brown - 2007-19^- ZC-6881: Build on C8rY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kq[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6{&T26K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q|m9 Julian Brown - 2007-19^- ZC-6881: Build on C8{Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2K [? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[ qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 ){&T2x)K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Q m9 Julian Brown - 2007-19^- ZC-6881: Build on C8Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrY)mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx(q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild'm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U&q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[%qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY2mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx1q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild0m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U/q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[.qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z-Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMix;q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild:m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U9q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[8qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z7Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont4m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b3m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZESe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaDmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VCYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontBm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QAm9 Julian Brown - 2007-19^- ZC-6881: Build on C8@Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K?[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]>oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1b=m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y<mI Julian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>dOm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UNq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[MqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZLSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VJYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontIm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QHm9 Julian Brown - 2007-19^- ZC-6881: Build on C8UGq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[FqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdXm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UWq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[VqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YQmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxPq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUaq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[`qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z_Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa^mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b[m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YZmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxYq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil XY'Xej[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hg[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\f]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854bem[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YdmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxcq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildbm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 er+V:eDk 0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178Dj 6708102d78f0d385644819d07985631e086682920a8e237cc8a075a7c75d8423Di 434c3c98351d7e43c3860c4f2e9b8a1dd42031a37fc38ba0d0c11390c8f0e303Dh 611198089182161ccd9feace82c09e4a52e4b36cd14e1e4bc32f29d2050f4770Dg 02ff5bb526d0780e1e35d05568f9680bbe1074518b8b6b64839be3a9b1687538Df 3523310f35fd672afe50722c75e763c26760fbf48a1e54f183a1e716b906be60De d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042cDd 637a6cad84ac85c81ff349e43331ecdc5938e52eaa3ea45efc99aea6fc2cadf0Dc c4ead0becdd536966abc6df14b3c051f610a9644ad8b89cfdf1e0c863bf8b1c6Db 2ed22d729bc01f3e821e5de8b78eb8ea4fea63eb7bcd114b0acb629eaf843a1aDa f36fe508c64ec223f380bd672d22ea821034d24e63335e1ef94c37a23d80e84eD` 5bf6f903dc314ffbe6ea7a589318444193734e930449ca2d54c128f2116050e0D_ 1313a8438ea0e7d83b2b69be1cdcc9092fa661cde85ebb8ab871dcd176d6aed6 wAzCwbs[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\p]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854go[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cnsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 n;x:nb|[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgy[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cxsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) p;xBpb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) v1r@vb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 j1r@jn{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n.\1n\)We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h#[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\"]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n!{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility n.b-n_2sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\,]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g+[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n9b-n_;sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h6[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg5[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c4sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS m9j2mXDcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h@[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`?qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg>[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c=sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS v=k;vXMcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`IqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cGsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section `=k/`eV[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nS{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`RqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgQ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cPsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section mAz9mh_[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\^]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n]{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`\qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cZsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 z4o Ez\h]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cfsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eDx b221a5ad1f15ef75a9c7f790eb56b5c74344f692af6c989fe4fec71b6375decdDw a84ce4447b167f3050ce061d8768b55359c502e76d279b896df5fb47a0ed9ce2Dv cafd9bbca944f310f60b3266a81d34fb40fc5029f92b5cac0eaff6c2e06f1bc3Du d12026805d1cf3e0f16ce30c5dbe0b5456e230db174c143f2c557024ccd889a0Dt 6b78c834f4d5ea5485a61f708528cbca41a8a23a5c4a55692f915b4bfa783c59Ds 0668e2b049b3a93974daa5e0a8628a62f82719c9e392012b59ea546b9ec94155Dr 15546e77e8f77f943fd1038d6c3b380b82ea32a14b032d31308f7bca77a4a79aDq bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ceDp d84ad284ecc1d0dbb779a341539ab7892f09eb01f674ce11b9de136e80a3b57cDo 7a1cc19929e8096da5ac9989c6f5786705238a2aa28e612d8a22470f82a2b826Dn fe1fbbcad3bc55816964e3427c5f393a587188e82115c6aa0fd6ec00235c7a3aDm 0a205376e606a571badacd125de6b4d8d8f21b87d81b365294199c5d00d0e3f3Dl b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59 n._@ngq[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cpsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hi[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl n._@ngz[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cysW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hr[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl u0d<ucsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`{qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem v1e=vc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 k1Y.k\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 W.X&We[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 wAzCwb'[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h%[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\$]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g#[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c"sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 n;x:nb0[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h.[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg-[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c,sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) p;xBpb9[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h8[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`7qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg6[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c5sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) v1r@vbB[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`AqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c?sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 j1r@jnK{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`JqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgI[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cHsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`TqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgS[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cRsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n.\1n\]We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\V]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nU{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility n.b-n_fsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ha[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\`]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g_[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c^sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n9b-n_osO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hj[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgi[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2chsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 5b6f17ce8494537232c38b98649b42cfbbb6691338a5558f51c4af0cf43f033cD ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2D bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7D 98b42b8d162ef9f5e547d96aaecc0ae9323af0895330f812b8d6213bb6c05a7aD 6b6f9b777421b9faf8a870eb2f9d23166d2193eddbc9c2e6360cdd721e0dc7b6D 2f9c8c84881ee820b44d25f4c2d274559d821c516903fd4c26d3f4b3fcaf3d2fD 1078a45414650f4b155387adfedc8f80d97267b0c8bdb339a9df765f21981bcaD~ 635970fb424df2c7bb6dae9275f96667c1280fdf88e58c8bdb34cba496732c71D} b2f4ef05f03702375ce6db27d06651ef6956fbc992286a5d5f0f9729e3f247d2D| ebcd1cb9fe85cf30b0996dd264891920ebf6300716f9532702f91f2f58ff540fD{ 1e6df6e46cf67057aa1b985ef70e6b82804778300dfad4a86350b2b5185efe95Dz 1c79a8e7778f9e414782c7caa0ea233d97ea15ab86734e318d5a286376b83af8Dy 2b4accdfa1edde6941d5f87f8f8f084681a609f124252be211f3a64ccf4ee03d m9j2mXxcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`sqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgr[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cqsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS v=k;vXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`}qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c{sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section `=k/`e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section mAz9mh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 z4o Ez\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng%[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c$sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl n._@ng.[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c-sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h&[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl u0d<uc7sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`/qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem v1e=vc@sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`9qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg8[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 k1Y.k\IWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nC{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`BqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgA[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 W.X&WeR[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hO[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\N]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nM{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`LqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgK[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cJsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 wAzCwb[[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hY[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\X]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gW[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cVsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 n;x:nbd[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hb[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlga[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c`sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) p;xBpbm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`kqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cisW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98D 346220ccb2a9fb6dd7a8f9f72069acb72cc861c7b2957fc3c0f987786b832c84D b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afcD 8a98d2138d313b5f8166f1d244ec3804a435e365f6df11929078fc0ae6314f12D 4d4054ad23e3050d587d20024ff26ef28caa9c226bf427ddd50f7cf4a752e9bcD  bcafc28e24f2b9e953f2b99c78396b059fbe24619292a5997792d0a5951e9603D  f27ea7102e055ab33aaccbc1db526da3d6c31078e5a166f470bb1eb11a7eb80dD  cb2469bc9240ff6a3112166a366c080009b1aec636a8e8fb56fb1d46be395e91D  9e44870bc2a2d6d360b7c0af66a429efff5ccdb1322b73aeeae24abededb895eD  fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7D 124290278b7d488186454edb10be9ff16e53dd1399c8670535bd786da062fc42D 0921b074a58c6caf677cd0a43f142bc605ca9d9b10c044cc5f51231b3381739fD b5cff69879056419c7c3f0c7429e56581baaf3c779b29b39dbbc146141daa0ed v1r@vbv[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`uqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 j1r@jn{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`~qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg}[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c|sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n.\1n\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n {e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility n.b-n_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n9b-n_#sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS m9j2mX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`'qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c%sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS v=k;vX5cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`1qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg0[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section `=k/`e>[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n;{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`:qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg9[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c8sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section xAz9xbG[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6WF]U Daniel Muey - 5.6.40-10]- ZC-4361: Fix bogus changelog datesnE{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`DqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgC[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cBsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 _zHy_WP]U Daniel Muey - 5.6.40-10]- ZC-4361: Fix bogus changelog dates_OsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hJ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\I]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Hq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms TH|T_YsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\S]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Rq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbQ[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6 TH|T_bsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e`[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h][y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854[q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbZ[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6 W:TWXkcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hg[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\f]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854eq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbd[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6\cWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Z=WZXtcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9es[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hp[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\o]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\mWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section er+V:eD 706203168b4ed9e2afc8aca11985a3d40e0ba24a1d67bad47ace637b53476cdaD ac1c89acbd8a74ca771fd7b81bc3802aac98827005174487104411125cfde6b1D f48198935f1c927cf15137a24695163203f7365f3861c8bf7d0982f114e51f65D 357339e6c1843acc44fee07f7e5c5cf2c7b3e4e3f87d36a2704fdf674ed00122D 8840dcf5fe041ee5fd77b67b9d000ec06ac3959f3d0bc459c52feed3d0f84dc4D 2316af3199f581878804de20e62790389dca83816dd8c5642bd019c4e5d497d0D 80fd0c41e9c3ce245f6865c84ba0cc3af10288cb7ae21afd68af6224db12228cD 10a9151593dadd43647ea1d907835821a0ceff70c3ee2beabf6e5526b0244104D fd01df2df5d391b7ba9751c6b50285b606a7242a6d83a80d7472d906218411fdD 4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39D d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcffD 8ac124ade62fd81a29280d120c22e7ca3f63e4283370f81b2d5209c4c139622bD 2c73a4c841ad6ebc2fe22a07879d3fd5c83aa42a4cdc6329580e7b5675eb841f O=POe}[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\y]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854xq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscwsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section AzHyXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 j=k 9je[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9bR?RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{Ձց'ׁ0؁9فBځKہT܁]݁fށox %.7@IR[dmv#,5>GPYbkt}"+4=F O X a j s| )2;DMV_hqz !"#'$0%9&B'K(T)]*f+o,x./ 012%3.475@6I7R8[9d:m;v=> sAz?sb"[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 v;xBvb+[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`)qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg([w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c'sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) j;xBjb4[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n3{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`2qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg1[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c0sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) j1r@jn={e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`<qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg;[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c:sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 y4h@ycFsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h?[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\>]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\OWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hI[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\H]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gG[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\XWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgQ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cPsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_asO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`[qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgZ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cYsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 v9j5v_jsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`eqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgd[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ccsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS g9j,gXscQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7no{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`nqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgm[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2clsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD, 2fd63adecb842a6f134441d9a8fec0ac35756c8380be5e9e479ccd6d638b0d60D+ e69e5e4cefc9bcdf24140a337534af4f4a023166319cc000c0c129cb889eeca0D* ae0dbb5cd5904974a4d227e558a0ef411b4b8fce56191c853e7866c0ccc26048D) 5aa09011bc2e0721d58c95bc8c02fcc63a611bd89f7d2a1443c04d0544b41605D( bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81dD' 2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175D& 4892811d9b938ab337095669c00a75e1ae3068408cfb684e8c64fced4f42b005D% 28388135a1565c6968fb858bdd86aad183f9c1e3ab64d841fb9ef7fbfba414beD$ 1d4de2cd4a84650389c6e151a17819d9c5634ec55554cfd236999bfcaea744bbD# a737385935da22165144d6ce7ee2357906821fdc8984dca3045cb3399c58bf64D" 50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07bD! 476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80adD  47c7d6b67982c5d115938b7c432309636dd0dc626f5657b1465adfe9e5b2c81c c=k5cb|[m !Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h{[y !Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\z]_ !Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854ny{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`xqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgw[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cvsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section t1r@th[y "Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ "Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w !Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW !Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We !Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO !Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ !Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e~[s !Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m !Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh[y #Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg [w "Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW "Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We "Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO "Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ "Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s "Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m "Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m "Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`qS #Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w #Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW #Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We #Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO #Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ #Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s #Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m #Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m #Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng [w $Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW $Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We $Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO $Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ $Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s $Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m $Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m $Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y $Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl v6g Hvg)[w %Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c(sW %Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\'We %Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO %Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX%cQ %Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e$[s %Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m %Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m %Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`!qS $Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem o*^6oc2sW &Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\1We &Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO &Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX/cQ &Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e.[s &Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m &Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m &Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n+{e %Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`*qS %Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem b1_'bX;cQ 'Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e:[s 'Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m 'Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m 'Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h7[y 'Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\6]_ 'Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n5{e &Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`4qS &Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg3[w &Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 j=k 9jeD[s (Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m (Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m (Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hA[y (Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\@]_ (Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g?[w 'Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c>sW 'Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\=We 'Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO 'Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neM[s )Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m )Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m )Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hJ[y )Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgI[w (Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cHsW (Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\GWe (Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO (Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXEcQ (Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbV[m *Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m *Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y *Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`SqS )Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgR[w )Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cQsW )Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\PWe )Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO )Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ )Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 v;xBvb_[m +Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m +Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`]qS *Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg\[w *Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c[sW *Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ZWe *Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO *Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ *Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s *Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) j;xBjbh[m ,Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ng{e +Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`fqS +Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemge[w +Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cdsW +Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\cWe +Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO +Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXacQ +Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e`[s +Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) j1r@jnq{e ,Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`pqS ,Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgo[w ,Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cnsW ,Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\mWe ,Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO ,Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXkcQ ,Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s ,Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m ,Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD9 38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840D8 701a5363072252a075d8553de2de78290c56af7c297f84a1ea7b9af27a3ad01cD7 f5f79673bdd2576d53feb2fe863922fa70ed04a20976587586cc009d06a61ab0D6 ae7a35688729bb07548b2f9b71db4aed5a0940d0b3cc3536246ebb2fc9012b93D5 118426c9c485c7d0d86a1bb1c3f1292fbea18722f4c89e759a29a14c44bdc590D4 32afde7bfcdf8fe58fc6c37a824a7d8db3124b0414a7de92c6733ea51a24f7f6D3 1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024dD2 93e84ee1a0d142067b58827fd98298c6a19e9d48def811fb175ea0b8690a9972D1 8ad7a798cd3db6db7e002c1a36d5e94ef30a084f1e9a7bd3a0b55204866cc622D0 d88571e4d72223d2261e8658d6981551fcc5a71c3e43fc95fb7c12e0ce413cb1D/ 2e7cf14219d596441f01f97e53d23d17cf0b0ae33550f0b57579c22d0c463f04D. 6a23bdc3bc9af2b7300d7c2f27e361cd15cb7365e3706152ff4fb6d85511c764D- 917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35c y4h@yczsW -Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\yWe -Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO -Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXwcQ -Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ev[s -Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m -Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m -Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hs[y -Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\r]_ -Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We .Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO .Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ .Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s .Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m .Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m .Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h}[y .Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\|]_ .Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g{[w -Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\ We /Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO /Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ /Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s /Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m /Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m /Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y /Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w .Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW .Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_sO 0Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 0Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 0Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 0Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 0Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 0Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS /Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w /Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW /Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 v9j5v_sO 1Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 1Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 1Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 1Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 1Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`qS 0Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w 0Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW 0Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 0Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS g9j,gX'cQ 2Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e&[s 2Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m 2Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m 2Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n#{e 1Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`"qS 1Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg![w 1Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW 1Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 1Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS c=k5cb0[m 3Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h/[y 3Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\.]_ 3Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n-{e 2Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`,qS 2Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg+[w 2Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW 2Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We 2Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO 2Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section t1r@th9[y 4Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\8]_ 4Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g7[w 3Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c6sW 3Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\5We 3Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO 3Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX3cQ 3Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e2[s 3Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m 3Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o EnhB[y 5Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgA[w 4Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c@sW 4Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\?We 4Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO 4Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX=cQ 4Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e<[s 4Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m 4Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m 4Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`KqS 5Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgJ[w 5Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cIsW 5Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe 5Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO 5Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ 5Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s 5Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m 5Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m 5Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngT[w 6Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cSsW 6Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\RWe 6Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO 6Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXPcQ 6Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eO[s 6Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m 6Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m 6Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y 6Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl v6g Hvg][w 7Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c\sW 7Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\[We 7Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO 7Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXYcQ 7Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eX[s 7Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m 7Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m 7Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`UqS 6Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem o*^6ocfsW 8Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\eWe 8Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO 8Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXccQ 8Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s 8Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m 8Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m 8Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n_{e 7Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`^qS 7Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem b1_'bXocQ 9Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9en[s 9Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m 9Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m 9Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hk[y 9Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\j]_ 9Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854ni{e 8Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`hqS 8Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgg[w 8Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 j=k 9jex[s :Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m :Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m :Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hu[y :Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\t]_ :Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gs[w 9Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2crsW 9Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\qWe 9Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO 9Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section er+V:eDF b1c1cbd63c9178120b0f3ebad177e22c587b7db3536d298d936a28429f9886abDE 5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943DD 11f847f95de411cf14db8524cddfb8f22b338fbbc6790cb97953344fad23450bDC d4c86545d8bb6fa8eaf9858f9fd76250081dfec14309bd36db9edd9243f57962DB d1ea2777777bdf091e780033243281aaf1b550b5d3ce9b98f7845163ddc6b439DA f81e83fafae32786d972bba9ffc102eae8fe086651cc174c49bfc0054053be63D@ 9a23db729e3d2d5261e3d6feb011b296bc7346114d7f861bcdb21ed2a50bad5fD? 33e93f3c7e471251c8a62bb8ffe004423f3b11581b86089fc1a0751d3b9fba93D> 7a33a56caac5e2a0eea85c19418474ea131751d2d47ad289619770f64f4b5a02D= 7354031022ee6beb287212c60442bc0432d19bd6cc7e839e1162c006fb8bc6c3D< 3d1af507bc7feeddcd6de65669a68a10fe03f34e604a2b863ab3f4adf81f2349D; a8c09e2026b810268aa6dee7bfeaafbeba0dc1bc3a1e0e8b2e1493507b4b36d0D: 578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59c nAz=ne[s ;Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ;Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ;Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y ;Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg}[w :Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c|sW :Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\{We :Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO :Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXycQ :Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb [m - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS ;Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w ;Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW ;Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We ;Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ;Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ ;Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 v;xBvb[m =Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m =Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`qS - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) j;xBjb[m >Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n{e =Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS =Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w =Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW =Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We =Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO =Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ =Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s =Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) j1r@jn%{e >Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`$qS >Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg#[w >Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c"sW >Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\!We >Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO >Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ >Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s >Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m >Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 y4h@yc.sW ?Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\-We ?Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO ?Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX+cQ ?Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e*[s ?Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m ?Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b([m ?Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h'[y ?Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\&]_ ?Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\7We @Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO @Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX5cQ @Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e4[s @Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m @Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m @Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h1[y @Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\0]_ @Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g/[w ?Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\@We ADan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO ATravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ ACory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s ATim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m ATim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m ATim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y ATim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg9[w @Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c8sW @Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_IsO BTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXHcQ BCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eG[s BTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m BTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m BTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hD[y BTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`CqS AJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgB[w ATim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cAsW ATravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 v9j5v_RsO CTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ CCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eP[s CTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m CTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m CTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`MqS BJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgL[w BTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cKsW BTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\JWe BDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS g9j,gX[cQ DCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s DTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m DTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m DTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nW{e CChris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`VqS CJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgU[w CTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW CTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe CDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS c=k5cbd[m ETim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hc[y ETim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\b]_ EDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854na{e DChris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility``qS DJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg_[w DTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c^sW DTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We DDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO DTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section t1r@thm[y FTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\l]_ FDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gk[w ETim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cjsW ETravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\iWe EDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO ETravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXgcQ ECory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ef[s ETim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m ETim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhv[y GTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgu[w FTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ctsW FTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\sWe FDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO FTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXqcQ FCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ep[s FTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m FTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m FTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eDS c99173f36730309618b0871d072b7950ce8d4c503314c3acd69f76c377e3b6f3DR 874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774DQ b3fff32041ead6a298f70072ee8996b856d7def971a0ebd406955451e749fb40DP 4fb0118391045e5bd299870ae9b50a130280d223abbda493d8b74c4af825b331DO 2097a6e0ee5e128e1b2f8d4ca43fa90179921d3ed3797cf8f4dc717b0d1a3887DN a013f15fc5472af1d07592c5340f1698c5c88d948940ac52ad26367b1074bfb1DM c07ed63e4d4ba55e3c6eeb1c09064a93bcb3d4d6a94eedeb11728937605c4567DL 0435879f32e431528514a6d84bc775aeecdd1c1d7d9a2084550e1a27a31ff724DK 81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968DJ 2bcdf885aefb075a2b8f506db4e5b3ab900f1fc0b089523e050d027df0e0b9abDI 4172081cde9f9dd8ba593a0b5daf66f66bc8a15c0bc776b71bb90d50268d391bDH df2683886811b4c0b21c3b731706ad5401a20a559b649a64f1dd9cd2c3ddd057DG eed1cb92ae73f5d70961650fcb965df6be14d9b011ade28dc0891ddb755742b9 v4o Ev`qS GJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg~[w GTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c}sW GTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We GDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO GTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ GCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s GTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m GTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m GTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w HTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW HTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We HDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO HTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ HCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s HTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m HTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m HTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y HTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl v6g Hvg[w ITim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW ITravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We IDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ITravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ ICory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s ITim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m ITim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m ITim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7` qS HJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem o*^6ocsW JTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We JDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO JTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ JCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s JTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m JTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m JTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n{e IChris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS IJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem b1_'bX#cQ KCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e"[s KTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m KTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m KTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y KTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ KDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n{e JChris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS JJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w JTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 j=k 9je,[s LTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m LTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m LTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h)[y LTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\(]_ LDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g'[w KTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c&sW KTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\%We KDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO KTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne5[s MTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m MTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m MTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y MTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg1[w LTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c0sW LTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\/We LDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO LTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX-cQ LCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb>[m NTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m NTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h<[y NTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`;qS MJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg:[w MTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c9sW MTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\8We MDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO MTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX6cQ MCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 v;xBvbG[m OTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m OTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`EqS NJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgD[w NTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cCsW NTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\BWe NDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO NTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ NCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e?[s NTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) j;xBjbP[m PTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nO{e OChris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`NqS OJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgM[w OTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cLsW OTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\KWe ODan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO OTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXIcQ OCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eH[s OTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) j1r@jnY{e PChris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`XqS PJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgW[w PTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cVsW PTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe PDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO PTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ PCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eR[s PTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m PTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 y4h@ycbsW QTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\aWe QDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO QTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX_cQ QCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e^[s QTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m QTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m QTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[[y QTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Z]_ QDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\kWe RDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO RTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXicQ RCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[s RTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m RTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m RTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7he[y RTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\d]_ RDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gc[w QTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\tWe SDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO STravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXrcQ SCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eq[s STim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m STim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m STim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hn[y STim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgm[w RTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2clsW RTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_}sO TTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX|cQ TCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e{[s TTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m TTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[m TTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[y TTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`wqS SJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgv[w STim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cusW STravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD` b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687baD_ 08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3D^ 5ff2a70c02bf046a4a10aa2a8795265c90dd6bd8b592bd0be6f4eab929531d49D] 4f6d8813cc030aa3dee694299d1325330c11e3a350a5bbcaee1991dbb985750fD\ 04102302246a866c7400d07ce0f6612d0e00abeb44bdcb8a576b8a6a070a1733D[ 9f18d48c5216e6ac83368339bd9a7cad2dbb22ff4e9c576a722ed815eaf98deeDZ 201f55b0d0add4ef68a97d9856bb60cacb29b842614101403594b3c145ba892aDY 40e6185b0113872719d8879cbac9f9eec8e70db3b43cb5a4ce8d58fc7d95e192DX b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13DW 0684cb6f1601a5dc081111f638c6f2ced90de63cd083e0c3ae1d69e15a8d2a5eDV 14dca9f787da25ad031887830e0cc889c0d2dc0f241f4f8b276fbe036d9bff11DU abd415e3cb2f6992192c2567dc8e2d970707ec25194d4900b0e13d3d874d5923DT f5eb5b4569e42de53b776ebee85c5ade5d4a0e15f2c0f1eb82c8a6aa5283f598 v9j5v_sO UTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ UCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s UTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m UTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m UTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`qS TJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w TTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW TTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\~We TDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS g9j,gXcQ VCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s VTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m VTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m VTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n {e UChris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qS UJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w UTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW UTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We UDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS c=k5cb[m WTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y WTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ WDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n{e VChris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS VJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w VTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW VTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We VDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO VTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section t1r@th![y XTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ XDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w WTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW WTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We WDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO WTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ WCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s WTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m WTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh*[y YTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg)[w XTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c(sW XTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\'We XDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO XTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX%cQ XCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e$[s XTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m XTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m XTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`3qS YJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg2[w YTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c1sW YTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\0We YDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO YTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX.cQ YCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e-[s YTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m YTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m YTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng<[w ZTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c;sW ZTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\:We ZDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO ZTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX8cQ ZCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e7[s ZTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m ZTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m ZTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h4[y ZTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl v6g HvgE[w [Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cDsW [Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\CWe [Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO [Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXAcQ [Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e@[s [Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m [Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m [Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`=qS ZJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem o*^6ocNsW \Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\MWe \Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO \Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQ \Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s \Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m \Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m \Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nG{e [Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`FqS [Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem _1l_eVS{ ]Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Uo ]S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._TSo ]Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionSo ]S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)ORq1 ]Trinity Quirk - 4.7.5-1Um- Initial creationnQ{e \Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`PqS \Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgO[w \Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 u4ue^S{ ^Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6]o ^S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._\So ^Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version[o ^S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OZq1 ^Trinity Quirk - 4.7.5-1Um- Initial creation[YUe ]Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZXqG ]Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjW]{ ]Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 u4uefS{ _Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6eo _S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._dSo _Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionco _S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Obq1 _Trinity Quirk - 4.7.5-1Um- Initial creation[aUe ^Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ`qG ^Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj_]{ ^Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 q?V2qOnq1 aTrinity Quirk - 4.7.5-1Um- Initial creationjm]{ `Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6elS{ `Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6ko `S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._jSo `Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionio `S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Ohq1 `Trinity Quirk - 4.7.5-1Um- Initial creationjg]{ _Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 er+V:eDm a39c3804be2b4e22381462b1b77ef76ccbf1ff67f8a15a825c91082e5139e675Dl d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aaDk d96920799ea91c757ae6e97d38ec8aa84182f521cec80c9e5ad6055208319713Dj 6764bc990d192bd11915689773961d742ef795e4fdd4380894a9d0f9bbddca33Di bd172e284d393b8aa2562ca98b1761a37b6ba02caafd7c68f56c74d1c871c73aDh d32f15f214e7df0f5e9164bdd28a6c7e3a31217725a7706b73e0aca0c129f02eDg e3221ac8d96fd7e4615182f15cd84cfc196c253041fc4c8e066c20547a925118Df 9a92e6d5e38490e249219173dd5dde05a3be68254cc94a2bc331cb5814534a37De e20aeb5c64282c0e789c4c91ceb69059c86626ee47859899336d4dc2766356e6Dd fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3Dc 2bd5cc73be0940ba9c64cb21d4875b50acf8e8c37611502e27c0c795628f28e3Db 8eab3bb4398613ffa2b9122a726e0fbed5c23669f2db32ffcb8d95dddc19455cDa 55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410 Nz\'Nvo bS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Ouq1 bTrinity Quirk - 4.7.5-1Um- Initial creationZtqG aJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjs]{ aEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6erS{ aDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6qo aS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._pSo aDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoo aS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) qy Zq_~So cDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version}o cS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O|q1 cTrinity Quirk - 4.7.5-1Um- Initial creationZ{qG bJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjz]{ bEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eyS{ bDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6xo bS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._wSo bDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version En[hY{ dTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ dTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ dTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ dTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYY dTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyj]{ cEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ cDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o cS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. h;o0hhY{ eTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ eTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[ eTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W YY eTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency o dJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ Ue dDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi og dJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K dDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ dCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 W$b{WhY{ fTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ fTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ fTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0o eJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue eDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog eJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K eDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ eCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ eTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ^$b{^X!Y[ gTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[ gTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoW fJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o fJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue fDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog fJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K fDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ fCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ fTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 N(cNX*Y[ hTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a)oW gJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22(o gJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version['Ue gDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi&og gJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q%[K gDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll$a{ gCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h#Y{ gTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h"Y{ gTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 ;(c;k3gs hDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa2oW hJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 221o hJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[0Ue hDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi/og hJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q.[K hDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll-a{ hCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h,Y{ hTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h+Y{ hTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;Na<oW iJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22;o iJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[:Ue iDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi9og iJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q8[K iDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll7a{ iCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h6Y{ iTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h5Y{ iTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X4Y[ iTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M#WZESe jDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfDYw jDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZCqG jJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjB]{ jEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eAS{ jDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_@So jDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ?Se jDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@>S1 jDan Muey - 5.1.1-1V@- Initial creationk=gs iDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation ?~IZNSe kDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfMYw kDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZLqG kJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjK]{ kEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eJS{ kDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ISo kDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZHSe kDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@GS1 kDan Muey - 5.1.1-1V@- Initial creationyFs jBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil =?~I=ZXSe mDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@WS1 mDan Muey - 5.1.1-1V@- Initial creationfVYw lDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZUqG lJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjT]{ lEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eSS{ lDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_RSo lDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZQSe lDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@PS1 lDan Muey - 5.1.1-1V@- Initial creationyOs kBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil "4h\"jb]{ nEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eaS{ nDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_`So nDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ_Se nDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@^S1 nDan Muey - 5.1.1-1V@- Initial creationf]Yw mDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ\qG mJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj[]{ mEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eZS{ mDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_YSo mDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version er+V:eDz db0fd7409493c86141d2f45f051dddd428685bfcd892865164ca8a6103d7a82cDy 3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7Dx 3340530b6e1c3a4acef5ff86da1c19c2af82287a2b0c72f0cc244a67f67090b4Dw f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5eDv d87ba1be8f12e5309a93f4c1add4481eab08752794958706b9e67967cdb28075Du a5ff37b11081c90f9d02edaf14ebbff6a871f414dda135288596d5ce07e96648Dt 59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380cDs 448164203c58c86be6d2a7294409e943381fef2dc59f75dae01ffc8b1d147392Dr 2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8Dq 7a9530b8f98aeba2da89c089643355db7ce081c1ad9f73d5c769c73a30b3590aDp 449f634240dda872bfca4fe82ffce21b217e6fd3071228cee8ee0a72f80d9e7bDo 825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237Dn 0f6bf479a66bd8a76204d8bb6b5470b97817560bbe386a85c80a241a95dba0e2 688l6flYw oDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZkqG oJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjj]{ oEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eiS{ oDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_hSo oDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZgSe oDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@fS1 oDan Muey - 5.1.1-1V@- Initial creationZeSe nDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfdYw nDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZcqG nJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field L^4~Lav_g qCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MuSK qDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxtY qEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DsY3 qEdwin Buck 6.0.4-1W$- Initial packagingjr]{ pEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eqS{ pDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_pSo pDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZoSe pDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@nS1 pDan Muey - 5.1.1-1V@- Initial creationZmSe oDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 8Nj8a_g sCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK sDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx~Y sEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D}Y3 sEdwin Buck 6.0.4-1W$- Initial packagingf|Yw rDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea{_g rCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MzSK rDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxyY rEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DxY3 rEdwin Buck 6.0.4-1W$- Initial packagingfwYw qDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage 28t#T2x Y uEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3 uEdwin Buck 6.0.4-1W$- Initial packagingZSe tDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw tDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g tCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK tDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY tEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 tEdwin Buck 6.0.4-1W$- Initial packagingZSe sDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw sDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage "JB"fYw vDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g vCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK vDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY vEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 vEdwin Buck 6.0.4-1W$- Initial packagingxq uBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe uDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf Yw uDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _g uCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SK uDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{@A#B,C5D>EGFPGYHbIkJtK}MNOP!Q*R3S<TEUNVVW^XfYn[v\~]^_`!a*b3c<dEeNfXgbiljvkl mop&q/r8tAuJvSw\xeynzw{| }~$-6?HQZclu~&0;FPZdnx  )2;DMV_hqz  a&b0ae[s xTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m xTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m xTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y xTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ xDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854xY wEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 wEdwin Buck 6.0.4-1W$- Initial packagingxq vBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe vDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS wAzCwb&[m yTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m yTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h$[y yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\#]_ yDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g"[w xTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c!sW xTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We xDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO xTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ xCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 n;x:nb/[m zTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m zTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y zTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg,[w yTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c+sW yTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\*We yDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO yTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX(cQ yCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e'[s yTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) p;xBpb8[m {Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h7[y {Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`6qS zJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg5[w zTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c4sW zTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We zDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO zTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ zCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s zTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 05e3604571d731c0da8f14ea0b72017521851e744dad13c3551448213170fe4aD d2dd6b409093833025d215f7f599a6a150e9cce65cbadcfa7560c18501065d25D b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36aD f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272D 0e38ca5e4b7ffc28fefc8b80827893309d48a60e7a8b09f08a15be146dce2ac4D 4e9ebbe3e04e2c601c4380f26a6ff864c1a891c233d246572ed0cff4348604e9D 86eb0e5b005f1658a4faaf80583a811296a35cacdf0f2b403b6a32441ea7cdabD a4e98c71ffe5613f786384d288624f1ea73e0c52920f7b3c81052788520e09b1D b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aaD~ 1676072e38b47e4a84b019c8f1b6d98443547f6236b4fd42471117f6bae1d8dbD} a9fb18a0b8d709688b340cae975f7150a127dca1198795c3028e0e4477a1d759D| 7dcb2f644f666e1ee00cf665bd412b03dca81f1c55d59be844a2e3a55844d9d2D{ 0158c3d1414067612fd2a9a3e2de6d94aac434e178c69c15949a48541c9014ee v1r@vbA[m |Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`@qS {Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg?[w {Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c>sW {Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\=We {Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO {Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX;cQ {Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e:[s {Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m {Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 j1r@jnJ{e |Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`IqS |Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgH[w |Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cGsW |Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe |Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO |Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXDcQ |Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s |Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m |Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`SqS }Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgR[w }Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cQsW }Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\PWe }Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO }Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ }Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eM[s }Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m }Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m }Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n.\1n\\We ~Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO ~Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXZcQ ~Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eY[s ~Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m ~Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m ~Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hV[y ~Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\U]_ ~Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nT{e }Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility n.b-n_esO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h`[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\_]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g^[w ~Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c]sW ~Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n9b-n_nsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hi[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgh[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cgsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS m9j2mXwcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ev[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hs[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`rqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgq[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cpsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS v=k;vXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`|qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg{[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2czsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section `=k/`e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section mAz9mh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 z4o Ez\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng$[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c#sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl n._@ng-[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c,sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h%[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl u0d<uc6sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h/[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`.qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem v1e=vc?sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`8qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg7[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD ab0f05e76152715122f751f85b4d751b98749d74cf8e3390bde51f99fd1009fbD 57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035bD 0df1d24a217c6ddc5db09bde0d087c7396d7d928905b22864e22a94912cbb444D bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782dD 8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12D 542994c2f54ffdb214c3b1a02c6c53bf65397fbab4451aeda994db280e86746fD 48030a78516721a75a24615ce6bd219c45e46c852cc419fe28f1359aacccf055D  b7629f4757fd1b4d6f157beeeb910f3dc6bf132f733511d4452d046b31c3ea28D  e0c6202f161f8e7455749600fbba963534f3452e0b8ba7b5b05d0c8f373b77b0D  e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925D  22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cdD  6aeca46e7ef5b3ecf74063433b3dc41b6a455ce49f7fc52ccb58b16fe0a324f4D 08ed84055d1b3b281a0067a04bb522884c7117fb88793c1aa315b3aad2aef3a5 k1Y.k\HWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nB{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`AqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 W.X&WeQ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hN[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\M]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nL{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`KqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgJ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cIsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 wAzCwbZ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hX[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\W]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gV[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cUsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 n;x:nbc[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ha[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg`[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c_sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) p;xBpbl[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hk[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`jqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgi[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2chsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) v1r@vbu[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`tqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgs[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2crsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 j1r@jn~{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`}qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c{sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 j;|&jRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.P YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G Jack Hayhurst - 0.1X- Initial spec file creation.n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility *YD?*RWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.ZSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.PYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP hN<4hO&[G Jack Hayhurst - 0.1X- Initial spec file creation.u%S Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z$Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP#YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR"WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU!YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.ZSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP er+V:eD! 2b3f9ad581eedca78fffc95d1a5e448f42324f4ff3a755d07dc63875795e9b37D  0ced5d65930c5a0df832ca2d5b36767833ff65a5f595cd3b78eae5d35b5c653bD 27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857D 94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99D da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6D 98f0a61e37fc7a949022ad88f2c1e2be756dcdcd8d20c66b51e2da3726642111D 1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8D 41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003D db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255D 08fbe4fa39a22e560eb1a1ed28238d4018eb1788184f34c75d90179b69d915b2D 1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526D 0df79dd524276e4d0eba30fdc2058ed2e7802e855f9612950417e63a9f7cd52cD 84c6da91fb198b5164ccb51d3d6c6b6a54264215c556ab0204fba822b1424c3e XA9mXR0WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU/YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb.[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O-[G Jack Hayhurst - 0.1X- Initial spec file creation.u,S Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z+Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP*YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR)WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU(YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb'[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. #GE0#b;[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O:[G Jack Hayhurst - 0.1X- Initial spec file creation.P9YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR8WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU7YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb6[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O5[G Jack Hayhurst - 0.1X- Initial spec file creation.R4WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU3YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb2[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O1[G Jack Hayhurst - 0.1X- Initial spec file creation. *QDA*bF[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OE[G Jack Hayhurst - 0.1X- Initial spec file creation.ZDSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPCYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRBWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUAYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb@[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O?[G Jack Hayhurst - 0.1X- Initial spec file creation.P>YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR=WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU<YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental kQJnkPPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPROWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUNYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`MWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletL_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QK_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZJSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPIYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRHWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUGYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental B3v wBUZYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`YWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletX_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QW_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PVYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRUWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUTYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`SWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletR_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QQ_G Jack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZdSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPcYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRbWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUaYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental``Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet__ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q^_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z]Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP\YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR[WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6tn_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qm_G Jack Hayhurst - 2.2.7X- Initial spec file creation.glS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZkSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPjYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRiWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUhYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`gWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletf_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qe_G Jack Hayhurst - 2.2.7X- Initial spec file creation. FC;{FUxYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`wWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletv_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qu_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gtS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZsSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPrYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRqWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUpYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`oWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module er+V:eD. 082c512d729a3a1f889a7b521394a2cd44ae5b8dea98d42a647a321c721dcf8eD- 30761ace653aa6e59690860ab5de2a5dc436f20a59d9de36cf69c8e7449df34fD, 091a45e8e4f4c42b7ee3062126addf5c0965c44d0b0142bb304d3b27a32988ffD+ 9e8a740babe22de246f32bc5fbcd9309275711e77bcbcfe2633d4c3a9a8f4d40D* 0e44b27358bd407dec06db83c72f1aad1df3ea28e9f8b474971b600adff7fd15D) 7b0ced36b7b74b37660dbf1fca84a7ae2d796f038d9a7fc5a99adfd39e00d26dD( c496fa985c7295b066b7deb64d9646cf0a14175bcff2f99032708ae6b8046fafD' 0789c7996710fe142dd08775d998dca3584b305a9bfc53ba16cfb5132ac6e62dD& 4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8D% 4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfaD$ 3214008980d5677dc482ee12383f9b5b443cd06b70ee6dc79a1df892f9cce09aD# 1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54eD" 6b07c0e52b4bb96140ae355f6051a89ea2989ff381d0ca4ebb0adadaeec62e22 @Uy u@UYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.R~WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU}YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`|Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet{_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qz_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RyWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency UV%v"Ut _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G Jack Hayhurst - 2.2.7X- Initial spec file creation.P YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency [C;n [RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module .NM.\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854ZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP n.b-n_)sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h$[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\#]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g"[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c!sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n9b-n_2sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg,[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c+sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS m9j2mX;cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h7[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`6qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg5[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c4sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS v=k;vXDcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`@qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg?[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c>sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section `=k/`eM[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nJ{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`IqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cGsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section mAz9mhV[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\U]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nT{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`SqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgR[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cQsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 z4o Ez\_]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g^[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c]sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eD; 6d6754319deed69f31cce738ac4e9b5ac6b1ab7d39275a7001b4ee7776c09735D: 0f8bcd34d7afce4fa3cad5d70bd3212a045494ddc0d86f989e53c5a704372144D9 295950813c13809194ba6ff9253731c5d86959668792e6289facf1067b1612acD8 307f9bef1ed79bc72d9d45b3c881e541e8b2057ed78de8ae84f6dfc0c5f10fd3D7 6f1f54dce85418439fcbd78d5857fc1229e02c15e09d7c7e37fcb521fcc19e20D6 47f02b00033264ef50f7e54a904c1f8f8bfd89ebccf9f5540182bb21f201102eD5 a5f59ea8dd708a85ba4346bee87ccebdef7444eb4e465c4b0eb04f739f6f1f10D4 6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4bD3 24e14f28487478daeb290ff55d07672fb77885179e28704f5b4390dd80e04bf6D2 f8ce6c1f0a255e52f6f80e8318af57b7073b07f6b107a45a1463479397c1987aD1 a3b60c9b4bec10beadef7b29e8676cd962cc4cf9540c22e246dd848334f9e229D0 67e36ead34c7f172fd927a29ef9d5b059a01d709de06a658313d0651b7965935D/ e0db23600f44c80f3ed4b45394f32364bfc94bee52bc8c05ce59ba49f981f3f5 n._@ngh[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cgsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h`[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl n._@ngq[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cpsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hi[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl u0d<uczsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ev[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hs[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`rqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem v1e=vcsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`|qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg{[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 k1Y.k\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 W.X&We[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 wAzCwb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 n;x:nb'[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h%[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg$[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c#sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) p;xBpb0[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h/[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`.qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg-[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c,sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) v1r@vb9[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`8qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg7[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c6sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 j1r@jnB{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`AqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c?sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`KqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgJ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cIsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n.\1n\TWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hN[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\M]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nL{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility n.b-n_]sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hX[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\W]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gV[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cUsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n9b-n_fsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ha[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg`[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c_sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDH 55de371cba641f0ba9adb96fa5dbb7bd8c8cea51e18f6f74315ce7333f04f239DG ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369DF aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930DE 59118e49539caebf984f9d43c6c070165022e669dc5f6833d951c336d2df6940DD fdac2f65495358d0ee72e2fe3ce599ef424ba93b33661fc3f542eaec9bd2215bDC 00d8fc3c612a9859d04152964c95f7c3cccdeac3b01600d2e96c58637623dfdcDB 99c228caf8cd13ee5ec725d1aa3a236d19c71bc208b8db74bc858f8d6951ce91DA 959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1dD@ a29720c55cd050852d0cba955ed8759e395a83e22d3b8ae8ebecfe9fb4b22721D? cae50a284aeca15adddbcd1e26a37d6eb6ca822f1a8b1c82c068153ed13e9bafD> e475dd4a1358d29538c4cfefa6f4bcd834841219b33412a577a10f4d4ab8096dD= 572134acc0b5b7ad46e3f1f008f2b66a633dd023dcf3302a98be0038e2559936D< 4712260791dcc02f9e64e7d7cf73bd052c86f053ec94fd0fc0938dd62552588e m9j2mXocQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hk[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`jqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgi[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2chsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS v=k;vXxcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`tqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgs[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2crsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section `=k/`e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n~{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`}qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c{sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section mAz9mh [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 z4o Ez\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl n._@ng%[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c$sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl u0d<uc.sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h'[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`&qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem v1e=vc7sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`0qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg/[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 k1Y.k\@We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n:{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`9qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg8[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 W.X&WeI[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hF[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\E]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nD{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`CqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgB[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cAsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 wAzCwbR[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hP[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\O]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gN[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cMsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 n;x:nb[[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hY[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgX[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cWsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eS[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) p;xBpbd[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hc[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`bqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemga[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c`sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDU 586d3d0d6c7c76e25a7b1a40fbb68db1454d83fbb90d9bf0710fd1a50b50791dDT a028eeee5916acdee6cf7f22658a95606571826282d9c2d6ab9377e0c2ef913fDS 2de78266cbe4e1a373c9e070de44e80a385b0802c645e3482e88589532673db7DR f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9DQ b1c6c0cb22106687661b5d5c602a72f9d01a93a43a3e66c522b21734a079d30fDP ab6fc478879f649658fc9cfae0b502990ef3ee195377d011793fa91f580552dcDO d2e94732e11c0878bade9ef99a2bd6171d29970f6a75f659a54d638d6a62126dDN b36bd81d79ca9ba92b78cdd87e088d9c38c585720d0820ee79a60034265ca885DM cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8DL 36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816DK 756e00a46b67c2133614a5958183a95f13a937e499dd90bd75a0722f8a81955dDJ 4269fbc1925c7d8651751e03d9375aa016707de6d91e23c5dca382284cc2f683DI 48775cdc30b7f450719a0421c2dc9a3192ef87f7959fb3ea88df9d3d40947ac9 v1r@vbm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`lqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgk[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cjsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 j1r@jnv{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`uqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg~[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c}sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 JolW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1 Dan Muey - 3.2.2-1Y@- Initial creationn{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility * x lW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@ S1 Dan Muey - 3.2.2-1Y@- Initial creationg _s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d*ObdlW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 *gV _Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 ar,ia(_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq'_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a&Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z%Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg$_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g#_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l"W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs !_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 |=t|0SK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila/Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z.Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg-_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g,_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l+W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs *_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V)_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l5lZ8Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg7_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g6_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l5W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 4_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V3_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php732_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq1_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 H<pH_AsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h<[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\;]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854:SK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila9Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 q9n6qXJcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hF[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\E]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gD[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cCsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS n=k3nXScQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hO[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgN[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cMsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section f=k5fe\[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hY[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`XqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgW[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cVsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section vAzEvee[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`bqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemga[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c`sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 er+V:eDb e880610503fe893960ba0bfa94c0d48f9682f737622ba9e13240fc4ef5edcadbDa 5aefa2e2a0685c480021575f8aa4bf88840c1c117817e46439ccf33d008e2132D` 8f5a9688ab5cb03c856d54efe9b0a72614b0984a8a1f32f5e880bb3120caf8a4D_ f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08D^ 4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbeD] 70af9bf1ea1a26b254f02f06a19cc84d5348eb72c233f5077416a87c2c8d674fD\ 4dde716f3eada7928725f72d9f7ca514bdd5071e46b7315eae68704fd41a82ffD[ 1127747920188b8a6b403d85a2a0252481181a12f4c0974cd0a9830f5e9f317aDZ 16b1df7ae77443d125f3df3452762a07e5ce54f8ee6ecdaa644808f9df4bfa76DY 2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22acaDX 509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510DW 1323462a5234195f8dcce5b94b96050b1bcd8ae659eea46a2f4237d103d387fdDV 12770ffa600914391553dc8b66c8e5bd135ca6c7929e86f11776376b556f66b5 mAz9mbn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nl{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`kqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cisW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 p;xBp\w]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nv{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`uqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n._@ng[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 n)]5ncsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 q1_4q\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{'09BKT]fox %.7@IR[dāmŁvƁǁȁɁʁ ˁ(́0́8΁AρJЁSс\ҁeԁnՁwցׁ ؁فہ$܁-݁6ށ?߁HQZclu~"+4=FOXajs| )2;DMV_gow   * 3 <ENW`ir{ v.d9v\$We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 d.X#d_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n({e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`'qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c%sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 `9j,`b6[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h4[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\3]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n2{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`1qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg0[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS t;xFtb?[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\=]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g<[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c;sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n1r@nbH[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgF[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cEsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 p1r@phQ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`PqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgO[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cNsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`ZqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgY[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cXsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`cqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2casW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 h(Y:hgl[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cksW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nd{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility er+V:eDo 6f871d46caeb7d3744f81271fbaf867bee40ca7f7821ce7f2898c2e57c0b6b03Dn cc0b4ab492d879aa7bb66b94e049828e1df140ed2d5d03ecbb81ab6f11e6d01fDm 5d9fda1ecc2cd55bd32f2c90e017b784f70073f3032b8e272ff93c00abc7c833Dl f7c74e1cd03ed81601b0b77733ccfeb127c4007f3b81ecd5e458faa8ba5f585dDk ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78eDj 40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2Di 3ae9c9e9498fefc436baa75a41d5be9623033d4a1d04b8b6a9ef502e86fca29bDh 869286b8de60814db3d511df149789ef26db39b6527630a05b95a4f06c388e9fDg 3ab6995cfe3e7dee0235ee97c8064cdb43f13e26135bb88550dfa18794e11c1eDf 584b903e82923219349bb043fc3fe583f259b7a73be32d1215c439ba4387f969De 4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504Dd 028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281Dc 8a5fec59f2f7cdf8812e650095d57c9bd4c024581fb1440978f22ea0a5827528 j*^)j_usO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9es[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hp[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\o]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nn{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`mqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem q9n6qX~cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\y]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gx[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cwsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS n=k3nXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section f=k5fe[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section vAzEve[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 mAz9mb"[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n {e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 p;xBp\+]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n*{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`)qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg([w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c'sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n._@ng4[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c3sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h,[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc=sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h6[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\5]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 n)]5ncFsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h?[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg>[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 q1_4q\OWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hI[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`HqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgG[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 v.d9v\XWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`RqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgQ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cPsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 d.X#d_asO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n\{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`[qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgZ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cYsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 `9j,`bj[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\g]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nf{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`eqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgd[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ccsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD| b7d87788d8c165cf7aa2a451266667246c22a37c151774ba33bc52601e6b076cD{ 8a520818bea1bc972d49d07a6b4275330d18f0fadc5254f74d8cebcedbd579eaDz 161c844812be937925e4dfad26164d60a0e1cd7ea152fe17f53a92e8b290b273Dy 41f110cd3db38320c2258e346b936568606c87c0f0ce0bff2559eee5f5a149b0Dx 5f7fd521f271845db5e70080fe280fdcaabf44a75b13f2f08609c6bf1f7f0417Dw 04a0033b5be6e1866893a502a399824a17533ff856403d3c0ed3ffa47539c886Dv 549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57Du 2eed4c6016cd1e6f2e8c47545d21e9e81dec2ace8077f107049954ba8d473293Dt 713c7a55cbc37dfe8d98b9e32cb13393be09c300227708a3d1597e9d9dbbc12eDs 36bce02f6e07a80a28035996de0b7a2213ea79677cf5b3a811c550c549c510e1Dr 07ac7c6cff29a25edb16f851c484ab32cd254d5abc4dc20cc42558aee7aa3ce4Dq 305b6731e08f8200fa748c93edbde8af024ad8ea24ed5cc056710e6954e33562Dp d5a8f3b948aa38ec02a20bac889fceecbdc3abeaca7a7ba94af56229989366d3 t;xFtbs[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hr[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\q]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gp[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cosW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n1r@nb|[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h{[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgz[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cysW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 p1r@ph[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 h(Y:hg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7n{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility j*^)j_)sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h$[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\#]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n"{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`!qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem q9n6qX2cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h.[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\-]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g,[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c+sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS n=k3nX;cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h7[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg6[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c5sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section f=k5feD[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hA[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`@qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg?[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c>sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section vAzEveM[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`JqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgI[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cHsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 mAz9mbV[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nT{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`SqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgR[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cQsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 c;xBci_au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1n^{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`]qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg\[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c[sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e6Hegu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZfoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sea Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sda Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3acoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sba Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s`a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 V{ DVsoa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sna Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3amoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sla Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2ska Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sja Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iiau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1hu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 er+V:eD  8f27e8c269b0efe80c836d3cd22cdd5e224fc4e1b19385c9ac56a2a54406e9e0D 604d42ffa10c6cd7401d86ca4df2c6e26346e4abd2d8cc7532c339892501409eD 75ee9ecff840942f9b7e997056e9f532a36e4b70e9d7a9643472ab5aa21b25dcD 69d0b2e3da02186124415f51b70b87872258ee9d16385dd1a9ce0476f58c2cbbD 0fd717e405fc449a3dbd48114ea44d3eaca19b00edf807623182eec02e8e0210D a1c64934e21e18368577067c1b1bb365cb63abc482ab8bfb4eb76a1a9c7b7aa4D 5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6D 29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755dD 99516abd8855451193803afaff45583606c4a476c975243d42fde6b9d72edcf2D cb3f42e2b3efa882a5bcb08b86d95054c72edc519bbc67ac7ffc1dee42d06633D 92beaafdd2011026311d73c9120607ad9ecea6abc1f627bd8b1d4e7c487423b6D~ b1a57e9a370a57699558031dc49d85203ea15a5dcda0f074831e5ba80c9caf1bD} 4bc178e34cc12604b19aefc5d3deb1c3149030bad426e6bf9cc32edc0e9ec341nllrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|HXgu*7DQ^kϗxߘ,9-FjKzXer W!EWswa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sva Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3auoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sta Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2ssa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1ru Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1qu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZpoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 c;?caoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s~a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s}a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1|u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y{mI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84zu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1yu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZxoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 Q/MQsa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 c$OEcu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 I{(SIu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4 7Ei7p a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationfU{ Dan Muey - 10.1.5-5Wg- EA-4383: Update Release value to OBS-proof versioningQo7 Jacob Perkins 10.1.5-3V- Fixed upstream_nameq S. Kurt Newman - 10.1.5-2V@- Resolve internal SCL builds optimizations with Makefiles (EA-4269)Ps1 Trinity Quirk - 10.1.5-1U@- Initial creationu Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 FQ._FP*s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationb)Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[(Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW'YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp&a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP%s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationW$YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp#a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP"s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationW!YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependency 1lIb3Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[2Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW1YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp0a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP/s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationb.Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[-Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW,YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp+a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental $lI$h<[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\;]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854:UK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb9Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[8Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW7YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp6a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP5s1 Jacob Perkins - 0.9.38-1XƉ- Initial creation4UK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil z4o Ez\E]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gD[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cCsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eD 82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72aD 36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28D d7718a8d7c5f59b5ef2db46f3dccbaae45de0ada4335b5fbe7f08d8322cccb1bD 4a58e85df966df4167e7b629a8c8f5acc7fad21064161dd5da9199bd6fa4b03fD 451056a4fd7295c4eb0c31f186ce65f020bb629d92557ee5683524d7c0a2055cD bb05ec681f2dca8bd8737e694be0b9e09286477520782706c3c15e23574b014aD b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4bD 11e95d0d79e484f4d822481ce6558a77dc4b8be1ce262b15907b9bbc4601e9c7D dd4999d9f6eee78bf244a782bcbffdf93154839c098f8c1ba1aca9e6506b9748D  4055bfff9c573cd7416a7ce341056bea441ce2d800b12e89ac455cb33164048eD  f82c9bcd21e9233a605620426d7c10518947ce4970a8081f649125627421cce6D  6c52c9a9e5eca8c0234d02bd512791765dea3dc080f199d6e8ee5f32f599abbbD  561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778 n._@ngN[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cMsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hF[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl n._@ngW[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cVsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hO[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl u0d<uc`sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hY[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`XqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem v1e=vcisW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`bqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemga[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 k1Y.k\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nl{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`kqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 W.X&We{[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\w]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nv{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`uqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 wAzCwb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 n;x:nb [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) p;xBpb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) v1r@vb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 j1r@jn({e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`'qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c%sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`1qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg0[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n.\1n\:We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h4[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\3]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854n2{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility n.b-n_CsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\=]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g<[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c;sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n9b-n_LsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgF[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cEsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD# 1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85D" 5d3c6701326a8c425444dbc957bbca6d6ab54ea9dcc43c42fab27aa21a1a877fD! 51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3D  71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979fD 1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0fD 2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aaD a43d6a3e811e537f517822ff57892bdb9b0a471a0ca57259f2ffaf7440c3ee65D 6d4af34b308569a9225ae0e467eb81a391abe3daa518bd7a177535c41dd5779eD ebd848e190eef54821da08f93239b1f7fa05d0cca76c5fc8c569c35d15cdba7aD 6cdd4c50c1badb2ad59ac7315e76b6e9d17485ba7ae95f0c78783c00d13cba1eD 8828fe66c9858a5225ee9d03d82a4be8e8d204d8ea28c788868780061151a540D 3cdad3084d2a3412372387998a48c6e419d5ca29166ced1ef23aa5ebc147b035D 6912acb07174bb14dadea05df7a1abd5ea552d539a5652cf8c875f6b6eba19a7 m9j2mXUcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hQ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`PqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgO[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cNsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS v=k;vX^cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`ZqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgY[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cXsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section `=k/`eg[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nd{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`cqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2casW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section Az9cpO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMom1 Trinity Quirk - 3.3-1U- Initial creationnn{e Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`mqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgl[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cksW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 p)W(pcxO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMwm1 Trinity Quirk - 3.3-1U- Initial creationwvo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXuOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTtSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMsOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yr[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevqm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it p)W(pcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 Trinity Quirk - 3.3-1U- Initial creationw~o Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX}Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST|SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM{OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yz[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevym David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it p)WGpY[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 Trinity Quirk - 3.3-1U- Initial creationTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it .GuTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM m1 Trinity Quirk - 3.3-1U- Initial creationT SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) >SrC>Mm1 !Trinity Quirk - 3.3-1U- Initial creationXOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 Trinity Quirk - 3.3-1U- Initial creationXOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS _S__"sO "Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX!cQ "Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s "Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m "Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m "Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y "Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ "Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854vm !David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ !Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning q9n6qX+cQ #Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e*[s #Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m #Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b([m #Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h'[y #Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\&]_ #Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g%[w "Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c$sW "Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\#We "Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS n=k3nX4cQ $Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[s $Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m $Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m $Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[y $Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg/[w #Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c.sW #Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\-We #Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO #Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section er+V:eD0 33d94b00e3196cc821f640fddca10ab26e76aea309a3878455b36014747fcedcD/ b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3D. 61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694D- 1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041D, 32e72585b0fd65bb7c2dc3760ef36afd2ca49c09bf6e2a5fae20d01dade006faD+ 44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0D* 273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601D) 53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4fD( 15f9debd991f790e90073ea11e561af5adfb5bd570313f29b4546ba0ecdfe706D' 593b0b87e40f53ec045e2e33e0ee8bc64aec16f6fa7930fd7dc81f03245bc675D& d2d81611e54a9981641a5703a735c3d35f92d674a12a98408f5eb7f39737e4beD% 38c751e8e03bda5bc812a65bdfcbc8e1a46fef3788f0a4ac78234dedef219499D$ 54d883186b22ae733b1443555c9a5bd346af130666b8b84fb619e8e53a3b5b1e f=k5fe=[s %Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m %Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m %Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y %Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`9qS $Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg8[w $Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c7sW $Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We $Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO $Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section vAzEveF[s &Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m &Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m &Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7`CqS %Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgB[w %Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cAsW %Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We %Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO %Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ %Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 mAz9mbO[m 'Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m 'Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7nM{e &Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`LqS &Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgK[w &Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cJsW &Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\IWe &Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO &Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXGcQ &Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 `;xB`lXa{ (Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)nW{e 'Chris Castillo - 5.6.40-24h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`VqS 'Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgU[w 'Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW 'Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe 'Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO 'Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ 'Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eP[s 'Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)  3G^aqO (Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc`[o (Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[_[_ (Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x^Y (Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l]a{ (Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l\a{ (Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y[Y (Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lZa{ (Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lYa{ (Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)  3G^jqO )Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionci[o )Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[h[_ )Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xgY )Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lfa{ )Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lea{ )Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)ydY )Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lca{ )Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lba{ )Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732) 01DX0^sqO *Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncr[o *Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[q[_ *Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xpY *Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56loa{ *Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lna{ *Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)ymY *Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lla{ *Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[kUe )Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS |$7W|[{[_ +Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xzY +Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lya{ +Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lxa{ +Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)ywY +Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lva{ +Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)yus *Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[tUe *Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS 7[{ la{ ,Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY ,Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ ,Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{ ,Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)la{ ,Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)ys +Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[~Ue +Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^}qO +Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc|[o +Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories N| l a{ -Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y Y -Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l a{ -Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l a{ -Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^ qO ,Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o ,Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ ,Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY ,Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ ,Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158) 0N0la{ .Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY .Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ .Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[Ue -Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO -Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o -Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ -Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY -Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ -Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158) #N#yY /Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ /Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)ys .Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue .Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO .Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o .Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ .Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY .Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ .Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158) @ E|@\([a 0Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28y's /Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[&Ue /Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^%qO /Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc$[o /Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[#[_ /Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x"Y /Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l!a{ /Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l a{ /Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)  3G^1qO 0Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc0[o 0Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[/[_ 0Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x.Y 0Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l-a{ 0Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y,Y 0Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l+a{ 0Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l*a{ 0Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l)a{ 0Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426) er+V:eD= a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11aD< ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0D; 85ab8de33497815db76f2e93d29fa1d72c79e11baf653531a3f596e627819fb8D: e9bf849fd4e22f4c733c5c0bb831878a090f8050eb58b6f9d5e167193a5ef4aeD9 4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226D8 2abea982ece0e28e731572f759789a5834c4ad9819e78595017657fc293afd9aD7 f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25ddD6 cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46D5 e258f7c7c9c17a54880b346e97ee9dd7215e2426feba730dabb0a0634c8d9d2fD4 f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edbD3 46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8D2 6a49b2ae52f9baff60de6ad4c066441bd73b4897abfd6250a9e3c2837fb78fefD1 79fae2d0ea8d138314b60379a534cec673dbbf40853f8a8a85b74f6c527aacc1  3G^:qO 1Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc9[o 1Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[8[_ 1Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x7Y 1Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l6a{ 1Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y5Y 1Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l4a{ 1Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l3a{ 1Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l2a{ 1Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426) 01DX0^CqO 2Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncB[o 2Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[A[_ 2Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x@Y 2Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l?a{ 2Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y>Y 2Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l=a{ 2Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l<a{ 2Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[;Ue 1Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS |$DW|[K[_ 3Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xJY 3Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lIa{ 3Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yHY 3Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lGa{ 3Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lFa{ 3Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)yEs 2Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[DUe 2Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS .7[.yTY 4Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lSa{ 4Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lRa{ 4Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lQa{ 4Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\P[a 4Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28yOs 3Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[NUe 3Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^MqO 3Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncL[o 3Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories N| y]Y 5Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l\a{ 5Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l[a{ 5Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lZa{ 5Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^YqO 4Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncX[o 4Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[W[_ 4Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xVY 4Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lUa{ 4Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 0N0yfY 6Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lea{ 6Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lda{ 6Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[cUe 5Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^bqO 5Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionca[o 5Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[`[_ 5Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x_Y 5Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l^a{ 5Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 0N0loa{ 7Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lna{ 7Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)yms 6Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[lUe 6Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^kqO 6Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncj[o 6Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[i[_ 6Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xhY 6Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lga{ 6Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 28o2]xoO 8Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yws 7Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[vUe 7Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^uqO 7Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionct[o 7Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[s[_ 7Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xrY 7Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lqa{ 7Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)ypY 7Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. 5,_B5Qm9 9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq= 8Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI 8Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe 8Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa~mY 8Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V}YW 8Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont|m 8Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q{m9 8Julian Brown - 2007-19^- ZC-6881: Build on C8zY) 8Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ky[? 8Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrY mI 9Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx q 9Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_ 9Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= 9Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI 9Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe 9Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY 9Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW 9Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm 9Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{(1:CL U!^"g#p$x%&'()"*++4-=.F/O0X1a2j3s4{56 789(:1<:=C>K?T@]AfBoCxDE GHI'J1K;MENOOYPcQlRuS~TUVW#X,Y5[>\G]P^Y_b`katb}cdef!g*h3i<kElNmVn_ohpqqzrs tuv&w/x8yA{J|S}\~enw r.k KrYmI :Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq :Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ :Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= :Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI :Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe :Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY :Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW :Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m :Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixq ;Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ ;Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= ;Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI ;Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe ;Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY ;Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW ;Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm ;Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ :Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I=DpIV'YW - 2007-20_- ZC-7880: Move PHP 8.0 to productiont&m - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q%m9 - 2007-19^- ZC-6881: Build on C8$Y) - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K#[? - 2007f-17^%@- EA-8666: Remove PHP 7.4]"oO - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H![9 - 2007f-15^- ZC-5915: Add PHP 7.4H [9 - 2007f-14\Yz- ZC-4640: Add PHP 7.3bm[ ;Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI ;Julian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIV1YW =Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont0m =Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q/m9 =Julian Brown - 2007-19^- ZC-6881: Build on C8.Y) =Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K-[? =Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4],oO =Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H+[9 =Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H*[9 =Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z)Se - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa(mY - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0a;mY >Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V:YW >Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont9m >Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q8m9 >Julian Brown - 2007-19^- ZC-6881: Build on C87Y) >Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K6[? >Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]5oO >Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H4[9 >Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z3Se =Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa2mY =Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eDJ 456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aefDI 9f7ab6343a9a4c33887fd1c5c9f79877ce96e6ee451d8ef706c8fa65e02118c4DH a0b178aaaf9f833b439a39fa6fa78f4b00194cd282039ff05909d8ee49b2bda7DG 0ef70b9b06eca2aa50359c18a35e6949dc716f7c5c2e3cf34b7e9bec5465b41dDF bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8DE 5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cdDD d6a9d8493344f236fc9dab1df7ab91f036626239dd8ab57fe00d010bd4a9ebc8DC 73a13e2468cc9d09c2c794359c2fd7c5311fb02a9aacb43fee2dcadeda791255DB b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15DA 67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68dD@ ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89D? 60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91aD> e35a1198f686bbd5744b557ff1b9d98b8a719567018f7510120513df5938451e 6CGm6aEmY ?Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VDYW ?Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontCm ?Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QBm9 ?Julian Brown - 2007-19^- ZC-6881: Build on C8AY) ?Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K@[? ?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]?oO ?Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H>[9 ?Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[=qI >Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z<Se >Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$ZOSe @Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaNmY @Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYW @Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontLm @Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QKm9 @Julian Brown - 2007-19^- ZC-6881: Build on C8JY) @Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KI[? @Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]HoO @Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[GqI ?Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZFSe ?Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS )HF)ZYSe ADan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaXmY AJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VWYW ADaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontVm AJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QUm9 AJulian Brown - 2007-19^- ZC-6881: Build on C8TY) ADaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KS[? ADaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]RoO AJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1UQq= @Brian Mendoza - 2007-24c- ZC-10585: Build for C7[PqI @Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>dcm_ BJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ubq= BBrian Mendoza - 2007-24c- ZC-10585: Build for C7[aqI BBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z`Se BDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mY BJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YW BDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]m BJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9 BJulian Brown - 2007-19^- ZC-6881: Build on C8U[q= ABrian Mendoza - 2007-24c- ZC-10585: Build for C7[ZqI ABrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdlm_ CJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ukq= CBrian Mendoza - 2007-24c- ZC-10585: Build for C7[jqI CBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZiSe CDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSahmY CJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VgYW CDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontfm CJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YemI BJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxdq BBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUuq= DBrian Mendoza - 2007-24c- ZC-10585: Build for C7[tqI DBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZsSe DDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmY DJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYW DDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpm DJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bom[ CJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YnmI CJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxmq CBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$Wt~m EJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q}m9 EJulian Brown - 2007-19^- ZC-6881: Build on C8|Y) EDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K{[? EDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]zoO EJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bym[ DJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YxmI DJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxwq DBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildvm_ DJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZSe FDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY FJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW FDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm FJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 FJulian Brown - 2007-19^- ZC-6881: Build on C8Uq= EBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI EBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe EDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY EJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW EDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZSe GDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY GJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW GDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm GJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y mI FJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx q FBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_ FJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q= FBrian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI FBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)jamY HJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW HDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm HJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ GJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI GJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq GBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ GJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= GBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI GBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 tCCte#[s ITim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m ITim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b!m[ HJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y mI HJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq HBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ HJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= HBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI HBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe HDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS *>{*b,[m JTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g+[w ITim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2*u9 IBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u IBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW ITravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\'We IDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO ITravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX%cQ ICory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b$]k IDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g5[w JTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml24u9 JBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3u JBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW JTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\1We JDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO JTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX/cQ JCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b.]k JDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e-[s JTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDW 238644bc9224e79b9d0b99beb8ea676946404e54999d6d311b91741a8de6b96dDV 3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1DU 6cfc304d6ac92e16c4ade485f4d8e9c1e46e2153d9a9b93837bfab7d0d7c62ebDT 1178ba8f3b83b9960b2ac68610914c92ded19a27332e60b13ecb8c71f3b5a38cDS 52e8b423db10dab992d50a54efa668feb5c9cbd4a3f4c2db358f78622a1919cdDR 2a0ef7297d4d74532d72c074243fac44361d1c099e0bf6b48e8c25c69f0502deDQ cd3e8b0d73fada8dc841c4aa7324dd4db80c346308de447e81c8e5cdbc9de3e2DP 806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46DO 664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9DN 15d395a84841f13bed7d5abdfae1322e63beb6560f63cdd714de88bab5c8521bDM b863d2fb09284af6ffd0a690c9e22f58a65f947c9c389b6e3ec7ec8640c63451DL 405812123c10871ec1f8573dc78469b5341aa0ce6c7fee0993a7ac6d242af9bcDK eed139665505222c0414eecbda6328f3511d95a318c096d5ecdb18a723ef139b '1r-'g>[w KTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2=u9 KBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u KBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW KTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:We KDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO KTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQ KCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]k KDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[s KTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Gu9 LBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu LBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW LTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWe LDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO LTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXBcQ LCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]k LDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[s LTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`?qS KJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem ,1o E,Pu9 MBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOu MBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW MTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWe MDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO MTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQ MCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]k MDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`IqS LJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgH[w LTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 U1Y:UzYu NBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW NTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWe NDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO NTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQ NCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]k NDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nS{e MChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`RqS MJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgQ[w MTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 0e$U0_bsO OTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXacQ OCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b`]k ODaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e_[s OTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m OTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n]{e NChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`\qS NJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[[w NTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Zu9 NBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $9 O$XkcQ PCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bj]k PDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ei[s PTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m PTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gg[w OTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2fu9 OBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeu OBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW OTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\cWe ODan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '=XR'XtcQ QCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]k QDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[s QTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gq[w PTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2pu9 PBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zou PBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW PTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\mWe PDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO PTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb}]k RDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[s RTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`{qS QJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgz[w QTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2yu9 QBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxu QBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW QTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWe QDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO QTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b]k SDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`qS RJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w RTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 RBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu RBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW RTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We RDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO RTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQ RCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 Aza n{e SChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS SJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w STim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 SBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u SBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW STravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We SDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO STravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ SCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`qS TJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w TTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 TBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu TBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW TTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We TDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO TTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ TCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k TDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 U(Y:Uz!u UBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW UTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We UDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO UTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ UCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k UDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s UTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m UTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n{e TChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility ?e+i?c*sW VTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\)We VDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO VTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX'cQ VCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b&]k VDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e%[s VTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m VTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g#[w UTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2"u9 UBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'c3sW WTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2We WDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO WTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQ WCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]k WDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[s WTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g-[w VTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2,u9 VBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+u VBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\<We XDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO XTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQ XCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]k XDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e8[s XTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`7qS WJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg6[w WTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml25u9 WBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4u WBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDd 62cf7644dfb212a236a41745e1035382fc79e47ad65e732778e6a64ca59aa615Dc fd249ffcd817b1e7976c7fc8854d2e448be04f3f31eeb3ae97510dd43e94ffbaDb 6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557Da 7b6e8d685130e94e82e33dbe768788dfc106eb32eb1538bb3107b4b75c1ce513D` 8f19bacf1dabd706b92584ddafc884d1d9a12d07bddd5d298024a4881754231cD_ 870395831a8e7f2f15e9a90b5d8a580c3c6d25085d57b51bba2c77b519ce1547D^ 11c5841e265e9327017db99a261e1c02b598846d48ddf31fa74c7ee1fe6a1df7D] 8c0b5553c570fcf9e53ee68cfa7972f06e1173bd300831ff7e4e558a24fa93b0D\ 189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5D[ 8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51eDZ 7b3644899d8cec38fbe638665f8d87d64054d21a4b4d94a1b9de5433db85a958DY 2660cabd2080d6e9dab6f16faf4070227bdc5ceac98b0eb37982e2bef0d61c10DX b0456d36a0040fb7fae5a854aae21355c651b66e6f8f6526a29bbdcb475ba2c0 ,K,\EWe YDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO YTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ YCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k YDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`AqS XJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg@[w XTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2?u9 XBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>u XBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW XTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ?}_NsO ZTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXMcQ ZCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]k ZDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nK{e YChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`JqS YJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgI[w YTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Hu9 YBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu YBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW YTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 y9 QybV[m [Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nU{e ZChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`TqS ZJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgS[w ZTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ru9 ZBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQu ZBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW ZTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\OWe ZDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '1r-'g_[w [Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2^u9 [Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]u [Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW [Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\[We [Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO [Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXYcQ [Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bX]k [Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eW[s [Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,hu9 \Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zgu \Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW \Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\eWe \Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO \Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXccQ \Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bb]k \Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ea[s \Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m \Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'qu9 ]Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpu ]Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW ]Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWe ]Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO ]Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQ ]Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]k ]Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[s ]Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gi[w \Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zzu ^Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW ^Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWe ^Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO ^Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQ ^Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]k ^Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[s ^Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`sqS ]Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgr[w ]Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zu _Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW _Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We _Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO _Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ _Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b~]k _Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`}qS ^Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg|[w ^Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2{u9 ^Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8c sW `Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We `Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO `Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ `Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k `Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n{e _Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS _Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w _Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 _Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) q|@qb]k aDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s aTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m aTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n{e `Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS `Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w `Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 `Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u `Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'Aza'e[s bTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m bTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w aTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 aBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu aBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW aTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We aDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO aTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ aCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e&[s cTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g%[w bTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2$u9 bBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#u bBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW bTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\!We bDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO bTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ bCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k bDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`/qS cJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg.[w cTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2-u9 cBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,u cBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW cTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\*We cDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO cTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX(cQ cCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b']k cDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g8[w dTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml27u9 dBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6u dBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW dTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\4We dDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO dTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX2cQ dCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b1]k dDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e0[s dTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,gA[w eTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2@u9 eBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u eBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW eTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\=We eDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO eTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX;cQ eCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b:]k eDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`9qS dJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem er+V:eDq 8efb222e6cb346815055f9bca3b36bc2063f644472c59d844b08e50cfa060a68Dp f915388ed018785c25bf546bb9ffc1d03767fc83e2f31cf5949af4ca8cc88ab7Do 9c324b41b79e3c14933a73995b601504176ae7ef03bd7a10904fe9d9f19e1b47Dn b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6Dm 827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16cDl d33813a727ddcb05ba4d464a36ab6e0f2650fe3c276bff77433d15684d6b86c9Dk 26406fdafa46cad8115c3fe1c68a7429e5810482f94006fa3dc6243a5ae8aaedDj 17e6be34a295c2807df48c27a5d56a833477e4af3534f80f8399529ec0d0bb19Di 98c01d248c2c70e7a3b17c34dcfa868bcf15c63b684c6e38d0a11ad1daec7248Dh da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5abDg e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9Df 2c310d6a797851aa45378c447182fb3a893cef36d5c0248b7e1af02732931d40De 20b3dd4a71c74bd9a961a4bdc410db39ea14eea55a288f6260b65125de522a41 %*h>%Ju9 fBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIu fBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW fTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\GWe fDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO fTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXEcQ fCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bD]k fDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nC{e eChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`BqS eJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem k1Y.k\SWe gDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO gTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXQcQ gCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bP]k gDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eO[s gTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m gTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nM{e fChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`LqS fJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgK[w fTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 !F!_\sO hTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX[cQ hCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bZ]k hDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eY[s hTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m hTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gW[w gTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Vu9 gBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUu gBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW gTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_esO iTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXdcQ iCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bc]k iDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eb[s iTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ga[w hTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2`u9 hBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_u hBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW hTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\]We hDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XncQ jCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bm]k jDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8el[s jTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`kqS iJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgj[w iTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2iu9 iBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhu iBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW iTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\fWe iDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XR,XwcQ kCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bv]k kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`uqS jJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgt[w jTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2su9 jBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zru jBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW jTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\pWe jDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO jTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section |=XR|n{e kChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`~qS kJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg}[w kTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2|u9 kBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{u kBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW kTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\yWe kDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO kTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,>{,`qS lJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w lTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 lBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu lBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW lTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We lDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO lTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ lCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k lDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 U(Y:Uzu mBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW mTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We mDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO mTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ mCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k mDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s mTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n {e lChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility ?e+i?csW nTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We nDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO nTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ nCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k nDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s nTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m nTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w mTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 mBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'c#sW oTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\"We oDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO oTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ oCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k oDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s oTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w nTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 nBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu nBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\,We pDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO pTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX*cQ pCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b)]k pDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e([s pTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`'qS oJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg&[w oTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2%u9 oBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$u oBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\5We qDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO qTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX3cQ qCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b2]k qDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`1qS pJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg0[w pTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2/u9 pBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.u pBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW pTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ?}_>sO rTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX=cQ rCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b<]k rDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n;{e qChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`:qS qJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg9[w qTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml28u9 qBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7u qBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW qTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD~ d9dededaac3c06f0fb22277659246c4a9bb3e74acc70625203863e9622cd7cbeD} f8bba338dccc006ec11971cd1df01ce72f889f152c778f3fe9fde8acad94fd60D| e3a359195bafdc7c1ccf979a0e78cc5e419eeb88bb32facde10a35eaee6cef10D{ 037cc58c4bd36713f5931311f0a6a7021eb4e04f26758388369060abb4ca1f25Dz dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1Dy 3577617d1316becdb5f256d1db1dd32d589289faec8ab59f6a17f0c58725738fDx 3b8e322de08eae0e4a1607bdfe73640e3711080057765866fad7798cca45bf5aDw 53367d8ae4047ef51400d30590ab68509311353b6452534d113840e4cfc93548Dv d61c91432b68f47ff485a8c2d0fc82a76cc3a4fb2c53a38a69b2c3015af0f20fDu 89ee5b4f4dc2f399e47462cffd6fa8a756c5cb3e6a8012c73efbb25cb388d309Dt e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6eDs b40149bd492bf60f6732373094d1b56f8dd749397e800c1529351c5e99217b51Dr 8c04759f6cafaa26a37ff193fc62eaaef04fec99a8c3fe439d0fbb935924f29e y9 QybF[m sTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nE{e rChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`DqS rJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgC[w rTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Bu9 rBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAu rBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW rTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\?We rDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '1r-'gO[w sTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Nu9 sBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMu sBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW sTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\KWe sDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO sTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXIcQ sCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bH]k sDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eG[s sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Xu9 tBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWu tBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW tTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\UWe tDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO tTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQ tCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]k tDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[s tTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m tTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'au9 uBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`u uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW uTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\^We uDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO uTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX\cQ uCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b[]k uDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eZ[s uTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gY[w tTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zju vBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW vTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\hWe vDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO vTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQ vCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9be]k vDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[s vTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`cqS uJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgb[w uTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zsu wBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW wTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\qWe wDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO wTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXocQ wCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bn]k wDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`mqS vJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgl[w vTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ku9 vBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8c|sW xTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\{We xDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO xTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXycQ xCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bx]k xDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nw{e wChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`vqS wJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgu[w wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2tu9 wBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) q|@qb]k yDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s yTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m yTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n{e xChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS xJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w xTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2~u9 xBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}u xBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'Aza'e [s zTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m zTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [w yTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 yBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u yBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW yTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We yDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO yTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ yCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e[s {Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w zTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 zBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu zBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW zTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We zDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO zTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ zCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k zDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qS {Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w {Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 {Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu {Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW {Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We {Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO {Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ {Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k {Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g([w |Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2'u9 |Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&u |Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW |Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\$We |Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO |Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQ |Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]k |Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s |Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,g1[w }Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml20u9 }Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/u }Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW }Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\-We }Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO }Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX+cQ }Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b*]k }Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`)qS |Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem %*h>%:u9 ~Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9u ~Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW ~Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\7We ~Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO ~Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX5cQ ~Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b4]k ~Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n3{e }Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`2qS }Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -1Ke-bC[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hA[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\@]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854?q Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsp>] Daniel Muey - 7.0.33-12]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)n={e ~Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`<qS ~Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg;[w ~Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD  17870fba038739abd92456ba4e59c0fccb5dd7e056d0674328c04e8294f4216cD  e353a763aef714b5a05c4ff0ebd2f7d5fb16743382e58a54f58734ef1508df2dD  8f7f1ec1af4ffcf57d87c9206211723d7a7602328646cc4feda0d1f19e4aaa95D 47ebd9597417789f520e22b062417d91dc22fed6a7fb8eb57a5525fd83c02fc9D f3a641d93b9c5b51510c63ed2bd6e0ea1248d9ab022dcd2e3b9b497375a3c9ebD aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786D 877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07D 487275872248b355913458dca6fddf8f1198d6e5ee1b73deeeadd20e9821798dD b34fe06ef01f920bdc36a985e51bce0014dac708196fbdd27bc72b8bcf8a43e7D 4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003aD 51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2D f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8afD 89dbc2588e75d37d1b3ed4e9087ebf6c9bd58df96609681840d387c467045a16 F1rxFbL[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hK[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\J]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854Iq Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmspH] Daniel Muey - 7.0.33-12]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_GsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bE]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eD[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) T1o &TbU[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\S]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854Rq Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms_QsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bO]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eN[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 Z1o &Zh^[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\]]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854\q Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\[We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bX]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eW[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 z4e Fzhg[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\f]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854\eWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bb]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ea[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 4e F\p]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854cosW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 s._:scysW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e{[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,|V,c&sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b"]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`!qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil !|@!\/We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b,]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n+{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`*qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg)[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2(u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil p?pe7[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n5{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`4qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg3[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml22u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 *>{*b@[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g?[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2>u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b8]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD 0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71D 065e4be5aae2d9270495a4ea9097bcc3c2831c47578f222e9963b3e3135e6aeeD f6caed40c19786b415c1c37f1c349d89c4308f60b60c7795ba91647fe93be873D baa51dbcda65a55a4c93edcdcc9e0746f084b257f7bf45f1b8597a093875f85cD dfb0bcc4a19dcf41f81c046d6523f018a291f6574ef349f236bf9dc570f7a7e8D 3e55dc52b053e5868dd2d21b13bf08a65b159a9a94bb641f0d6f6a622dad0827D d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbcD 1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aaD 5327d5bcd59dd485ddd90851b66ab1930b586d21475ddf3484ad46a9688b0639D a2ab0f66ad1d4566e86b29600c9b37b7f4711d6b2bf578277548ba0e851ac108D 2d87b1a6c8c8ff0af584c78a8c40e3aa969baad6269df3677f453c516ebe3e89D  e54766b82a368467adaf668b41c4741f0de3c9811b592a3b3429680dc43424b7D  b2121049ac8220c8ec6336b49b928e68ca92cb6b8f32b5f6d6e62e06ab64df91 '1r-'gI[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Hu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gR[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Qu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.[u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`SqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem ,1o E,du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`]qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg\[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 U1Y:Uzmu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ng{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`fqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemge[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 0e$U0_vsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bt]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8es[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nq{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`pqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgo[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $9 O$XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b~]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e}[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g{[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '=XR'XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#,5>FOXajs| (1:CLU^gpy &/7@IR[dmv#,5>GPYbjs|Á ā(Ł1Ɓ:ǁCɁLʁUˁ^́ǵp΁yρЁ сҁӁ%ԁ.Ձ7ց@ׁIفRځZہc܁l݁uށ~߁!*3<ENW`ir =XRb]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 Aza n#{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`"qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg![w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`,qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg+[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2*u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b$]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 U(Y:Uz5u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b0]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e/[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n-{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility ?e+i?c>sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b:]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e9[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g7[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml26u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'cGsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gA[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2@u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD% 93ceef12378c90942e372bf4b872831f9b1215c4d68e7703299a075565cbd2e9D$ f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aaD# cb35a26630f810832c2bd322663fef4295edf1a42d3d9f6c5207e96b3a61cdb5D" 1538cc3bd53679b999618f903740ba447695013d3187aa688eee2d8d89abdd46D! 7ae70f9f4e172af75af5c2e3b6f9a09d565f356eff583ac2452e459c0baa16adD  6c1a106ee801af5c3b8433680ec93dd0e92673ce9c76c96aec02e7d17ccd52e7D 228c8b3837ca21f7b901dffe7a0bf963f54407bd0fd38f426d08b1cf1057e1c9D fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762D a6eeca19dfee7dd0e3e0508fdd1c3682bdd3c084a229b77e81df4e31e43c32e3D a93a41823777e28ea8408547ce62ebaa8d07691e03abe4a502a569c97f2d9239D f209b6f5fc8d133677019d458eab580783c502c44c8904e5143cca9fc4022fb5D b332f00c1c8ae319c8391a381d06c149e5d18fbb0719b1ac9b482ad4e7f232dcD 9f5c992fcc055774d4cf285609a1df91ef0de0ade0d0a6760e6fef0ed4042849 *|I*\PWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bM]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eL[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`KqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgJ[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Iu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\YWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bV]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`UqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgT[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Su9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ?}_bsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b`]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n_{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`^qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg][w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2\u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 y9 Qybj[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ni{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`hqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2fu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '1r-'gs[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bl]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ek[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,|u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bv]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eu[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e~[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g}[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8c sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) q|@qb(]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e'[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n%{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`$qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg#[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2"u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'Aza'e1[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g/[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2.u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e:[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g9[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml28u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b2]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`CqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgB[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Au9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b;]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD2 158716152b5af4a6011b878a2323a20fb1cd9aecd532ab714847297348d8891aD1 503507349cb64a02781a6d7dea8479112422bd235d723a90452fd78edfa4df84D0 8ebc35bd51a519e5cef82eb9e04ad09d994e085f69b8ba864babf8e46efe3a7dD/ 5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccceD. e50a0c707eaa03e41d9da2575a5dac2186f07835b06c5464b409ac6d728c8692D- 37490c6771adfdffc9d1f6af3fbb808302019f1c34c3bae29865e4774583acecD, 23a5f3b1d362b8f7f4d6a31b9d1403b6dfaf9fc9a139ba0d9eac05022727f306D+ 1dd7987b08eaa7a35b4c1b9c7671fee63f84c5a337258c53f984b028135d1c67D* 01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38D) 015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8D( ced4e141e175da739d004fa0d6689a85bbde74595f98e80555dd614c8ed42e08D' 11a5e2f30d2ce8e483538c5b6db15fcaa6e810267c06c8fac3c4bbfbcb167710D& d04f52e3fd9d9b0bba0df0e29cf862b97a68b2c9c2c7539dc6db6fb133cd8d71 '1r-'gL[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ku9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bE]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eD[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,gU[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Tu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bN]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`MqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem %*h>%^u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bX]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nW{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`VqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem k1Y.k\gWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bd]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ec[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8na{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility``qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg_[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 !F!_psO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bn]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8em[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gk[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ju9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_ysO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bw]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ev[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gu[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2tu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg~[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2}u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XR,X cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8` qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section |=XR|n{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,>{,`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 U(Y:Uz%u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility ?e+i?c.sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b*]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e)[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g'[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2&u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'c7sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b3]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e2[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g1[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml20u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\@We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b=]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e<[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`;qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg:[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml29u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\IWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bF]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`EqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgD[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Cu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD? 0ab04a30190cc5ca3f9eb8f99cc454d7732df99b4cce122fdfd89e91fa230778D> 62df5bd86e624c5c367c11f0e342c53826ad2969ca3d6321021956fc08d50bcfD= cc2dc7a902c80319f318a5957beaa37efbcc9e9eb3c949f22151fd2bf0094f06D< b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1efD; 67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688efD: c5775b33426248f1e058206cefa107ee71cdb2a48d994e1e558ebe5e9cbcf4ecD9 0fc6ee6a196887ad6b70ba0eff1534981ba47ce04af81738799fe857715a4bb0D8 dec1453b95d4d128b6fee703710f01050a1c2a3080ccaedd77470bee72b73c7dD7 86c997e7d5cbe8c7278e4225b0d2dc1e75973f7b96cbcbdef87a5334b56733f1D6 c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40D5 7b7a8bbbae03a5998fa84a0092bdb86825abc7604773b8d70407f8d2b321cb2cD4 f59a569e2ccece478b4d509a022d3e7064d9853e2df42db05a8a11e5113ae251D3 fab906f86a5378cdb39ad20d17dc6b7f2f194b4ce6b7010c2f87f023c2b2cc78 ?}_RsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bP]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nO{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`NqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgM[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 y9 QybZ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nY{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`XqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgW[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Vu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '1r-'gc[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zau Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b\]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zku Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bf]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ee[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'uu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8en[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gm[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z~u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9by]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ex[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`wqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgv[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n {e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) q|@qb]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'Aza'e![s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e*[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g)[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2(u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b"]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`3qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg2[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g<[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2;u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e4[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,gE[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b>]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`=qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem %*h>%Nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bH]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nG{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`FqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem er+V:eDL f3294bfa0060684023565262c73519969a81dab20fa12a4dfdf5ed55b8c418ceDK 76a884697b986268ecaadcb961b4c6a011f740cde11d3f66f2af9ac7e488366bDJ 388c56ec44cb106a2dd370d330ee2281400751e39a7fcbca7f4ed3a083145984DI 6bfb47ac3c902553c5b7c5597ac20182081227a7e6153887cda6266b7cef5aa8DH 039f5cd45f6d5c4582223c6a0b326c33bd8c427149d944d46f0d14178b259d0bDG 1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6DF a6d660d61a5a0127b0500770d4cd9974b1d0fe660fdc2cbc9ee2b0b501b50aedDE ba5efe0e9a7289daa16482319a123154658ea7762d06328550f9e04fc50ef006DD e751f2f4694b8301bef23455327f9bbb3034d7134228a0b6b139b8870ea26662DC bd142eb9ee49888cf1d82d0710361c3b1ee3e488613b6cfd61ae5cedf3ec81ddDB d12db078a6afb83e8ba221060d9cba6d3d713db9cedd5587b386ee9e8b6bc75dDA 1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80D@ 1b377e324c66adef621401314c9518e5b40eecd8e6dab26f419ed2132ef61f4f k1Y.k\WWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eS[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nQ{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`PqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgO[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 !F!_`sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e][s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_isO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ef[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ge[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XrcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`oqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XR,X{cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bz]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`yqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section |=XR|n{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,>{,` qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 U(Y:Uzu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n {e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility ?e+i?csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'c'sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g![w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\0We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\9We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b6]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`5qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ?}_BsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b@]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n?{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`>qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg=[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2<u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 (9 Q(XKY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WJYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencynI{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`HqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgG[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Fu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\CWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDY 613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4cDX 81bdf1564e2bc1b1cd77ab1e910278fb356184170f2ee51cc48ab29d5978e171DW cbf073953fe3fd8b8650a21764c47137ba90e7ef69e06867c45897e0ed622b20DV 88f92eb4ffff3b2a136434c82beccb0e873dd68c2161d56e93a616ae1d55e036DU dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f88100DT 47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0dfDS 7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1aDR 675f7aeda55c55f7031985ff4ae511e33b7dea8100a30e9840d4dc718d90f80fDQ 75733c004e56a852905c9a8a6408875e896203d880caa02b99895529dc574e44DP d7250e7bdbe2e54442ca468e5323eaeafbf8c96bc16730b601dcca35a6929072DO 5cb1ae87f5994ad25e959a43efeee3ac5abcea53b5da7f765a6d00c413f72568DN 8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1DM 48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0dd X8\;XWTYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencySo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[RUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiQog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QP[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllOa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hNY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hMY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XLY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 WHp>W]o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[\Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi[og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QZ[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllYa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hXY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hWY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XVY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XUY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 WHp>Wfo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[eUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSidog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qc[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllba{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5haY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h`Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X_Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X^Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 z?w Fz[oUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSinog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qm[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hkY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hjY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XiY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XhY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0agoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 NxKoN[xUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiwog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qv[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllua{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5htY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hsY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XrY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aqoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22po Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version >xHp>iog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h~Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h}Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X|Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k{gs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationazoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22yo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version aE0af Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingkgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS 8<X8fYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3 Edwin Buck 6.0.4-1W$- Initial packaging KZ(`KMSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingZSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingZSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS s1WBsf'Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea&_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M%SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx$Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D#Y3 Edwin Buck 6.0.4-1W$- Initial packagingx"q Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ!Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 n&b-n_0sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b.]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e-[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8x+Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D*Y3 Edwin Buck 6.0.4-1W$- Initial packagingx)q Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ(Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDf 826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358bDe 8c9f20c5e561f0bfe309c739691fa0f391d38231f25cbd877b0200fdadb29f86Dd d164c0585e0ea715087b644990bd50035501156ec07e5c0d93b5bbdeed206318Dc eb5e2ae87bef8c2c67e0e32e0601f74e5535f3cef9d7908452a8f719c851ccecDb fb5dbcb56a83aa43b3deac42ec26d5ab968ccdc5ba5d08522f89d389219c6d01Da 6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5D` 2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81D_ 3a8577ab786ee03025d9f2bd511f1a2c8c3f4df4b516e65a722b8dfaff7c39d8D^ f035397a7f1afe7e9d127814424e089d1aaf2324585716fc0b14387bcbee249cD] ce4123ca3385b262668a1b6fb1cbb63e7f96944931458d973a5f0cfefdd2c2dcD\ ec45ec4c3fdae1d3cba4dc1ef98e3fd587ccf3056e5ff2f4b403ace0ce5d252cD[ 6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3DZ 6ba78b0fd3803b132c2604c86751b4e445b75ccea59944153dbf6f16e105e123 $9 O$X9cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b8]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e7[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g5[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml24u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '=XR'XBcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g?[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2>u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbK]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`IqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Gu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,bT]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`SqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgR[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Qu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 Aza n]{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`\qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`fqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemge[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 U(Y:Uzou Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bj]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ei[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ng{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility ?e+i?cxsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bt]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8es[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gq[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2pu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g{[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ?}_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 y9 Qyb$[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n#{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`"qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg![w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '1r-'g-[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b&]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e%[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDs eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0Dr 32b4617cf0b8057c8df7ca7e7cb0b81b5a7b974c23729048b720127c56ab7ed7Dq 9ff084d1cd3ec2a3a98ed64e79cb1bc248488df10a29fa620e44670f289905a0Dp 5811bf3e3c9cf695394f31fbda1b8b7a563c6f374686ca9e2acc7d975ca75438Do acba374500b34feffd23af42988c9fa327d2cfcbc563d50380593e858dd20389Dn fdb097b848caca338f1fb9f23014a2e561c4817be2ef27f7c1697c3456c270fbDm 492eb7fe25478221537e1ff774a80564ba29a4c91c05905c14a1cdbfaad87b54Dl 018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064Dk 51bdc476daca0f8335fd0d1f1947c8d66d2f2f2cffac09d57eb280032a6b69cbDj 24a68b6094558c0a42995d85f251fbe7e169dc7a600085ee07152128da2a514bDi 10d4b8174ea0ccde0c530cd2fbab7cb5ae7224ad3e02cbd8b5c4f4f3efc356dfDh 3af6c1461530aa136c9efb9589415b11e161e139df615f8fb413983df6e88ee9Dg dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe629 ,1o E,6u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b0]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e/[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'?u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e8[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g7[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zHu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`AqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zQu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`KqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgJ[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Iu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8cZsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bV]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nU{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`TqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgS[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) q|@qbb]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ea[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n_{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`^qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg][w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2\u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'Aza'ek[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gi[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2hu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zgu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'et[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gs[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bl]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`}qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2{u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8bRXRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ '09BKT]fox '09BKT] f o x  $-6?HQZbkt} "!-#7$B%L&V'a(l)w*+ ,- /*041>2H3R4\5e6n7w89 ;<=#>,?5@>AGBPCYDbEkFtG}HJKL M)N2O;PDQLRUS^TgUpVyW '1r-'g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e~[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem %*h>%u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem K1lIKR"WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU!YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.n{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 +Y68+b-[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O,[G Jack Hayhurst - 0.1X- Initial spec file creation.P+YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR*WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU)YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK(WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q'SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d&[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b%[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[G Jack Hayhurst - 0.1X- Initial spec file creation.P#YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP er+V:eD 905c2635c740888b881faf002656ed577181c81c89215769ccf69c43a790af1dD c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0bD~ 65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186D} ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360bD| 0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9fD{ 484fa785b2de81c0bb0a8172cb3ed70cee73897d61e6ec503f0cf856cb92f298Dz 2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991Dy 67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1Dx d9c85706a3142ee171ff34998af39020cf058cac9753da2e673f7d3462b1b9ddDw 14f739d51bd2ca6b00bd32dadacf07fffa8f427074c21ede3d250e82ca6f8f8aDv ae1e7d6143ddef8725a849afea0593ef4af090b35370502ad3ce0c4052eeed24Du 86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345Dt 1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbc rCE@rd7[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b6[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O5[G Jack Hayhurst - 0.1X- Initial spec file creation.Z4Se Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP3YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR2WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU1YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK0WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q/SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d.[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 6\YB6KBWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QASS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d@[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b?[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O>[G Jack Hayhurst - 0.1X- Initial spec file creation.Z=Se Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP<YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR;WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU:YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK9WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q8SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 oQ4{oKLWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QKSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dJ[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bI[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OH[G Jack Hayhurst - 0.1X- Initial spec file creation.gGS Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZFSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPEYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRDWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUCYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental oQ4{oKVWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QUSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dT[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bS[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OR[G Jack Hayhurst - 0.1X- Initial spec file creation.gQS Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZPSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPOYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRNWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUMYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental $Q03$ba[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O`[G Jack Hayhurst - 0.1X- Initial spec file creation.R_WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU^YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK]WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q\SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bZ[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OY[G Jack Hayhurst - 0.1X- Initial spec file creation.RXWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUWYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental ,CE8{,KlWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QkSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dj[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bi[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oh[G Jack Hayhurst - 0.1X- Initial spec file creation.PgYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRfWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUeYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKdWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QcSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9db[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 5QD85PwYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRvWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUuYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKtWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QsSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dr[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bq[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Op[G Jack Hayhurst - 0.1X- Initial spec file creation.PoYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRnWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUmYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental 'O,.|'Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU~YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK}WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q|SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d{[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bz[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oy[G Jack Hayhurst - 0.1X- Initial spec file creation.ZxSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS 6+no6` Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY W_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 lQ0olPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental ^Mxe^Q _GJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD  e99c2e8ef7993168461af5f7cc30edaf386eccb026e8c3e8b93190e292126f32D  107a26ecac40e30ec654f3b333753022cd832c82cef1d1a835431f334485f479D  cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040D  0f25b9b9937239bf5084c991a0c72141df428df63e625ca4dd32cb4f51196611D  810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361D 47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6eD 61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9D 36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6D ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65D 440ff5650d8f1fae4602b8861460c481fc1913f121579b37ad3f29bc7198a5d0D 92c0569331fe91e480d3da57ba53b9931b2351934b90411ee992028271de7dd9D 0d2efac896695318202455f3045e0a3a27fec88bac1033707343bf8a3141e480D 2d149885ddb38227e749b233c2ba2fcf12b7f0a90b650b43dcd01c628f85b0f0 .+nf.t*_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q)_GJack Hayhurst - 2.2.7X- Initial spec file creation.g(SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ'SeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP&YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR%WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU$YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`#WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY"W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt!_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 I?<sIY4W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt3_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q2_GJack Hayhurst - 2.2.7X- Initial spec file creation.g1SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ0SeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP/YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR.WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU-YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`,WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY+W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream [C _[Q>_GJack Hayhurst - 2.2.7X- Initial spec file creation.R=WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU<YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`;WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY:W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt9_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q8_GJack Hayhurst - 2.2.7X- Initial spec file creation.R7WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU6YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`5WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module 6+no6`HWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYGW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtF_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QE_GJack Hayhurst - 2.2.7X- Initial spec file creation.PDYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRCWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUBYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`AWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY@W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt?_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 lQ0olPRYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRQWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUPYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`OWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYNW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtM_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QL_GJack Hayhurst - 2.2.7X- Initial spec file creation.PKYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRJWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUIYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental MMxeMb\[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Z[Se Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPZYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRYWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUXYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYVW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtU_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QT_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS '1r-'ge[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e][s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)go[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`yqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,z uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD 7243a9fea2dc624324afc4d3d185510f5ff1ceabb445f5b7ebe5ef9cbb8e6edeD 46d47015719b7d6066a21d3db4a9ae7abf9bb79c8d5df8c393809d53ec20b92aD b346b24afdc2e822f5d171d100a18e23b17c8bf3acd124152a72e4b42f459a32D 1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cadD 2d276e680dbad90ef37567bce46371683220c19aad3e0d56dd41862b5c82488eD bafd6e0460e585b21a2c3a8f5d75c08b14326b2e403b46e12bfe6036b0d0c4d2D 1578486c544e34e8e0b9cb2304a9180c5cad857d1409588058d69988cc000314D d0e95ebc67e1bcdc348048441cc3114ae04b0dfe9112313d5635318b85e5a507D 1e9edd960045ee3426249019c67aab075567dacb76c87abfde6e58dc58669550D ca0ae7444402f9a583ef34ce6347d2efec6c21fcd67bd61f5083f7692bcc1468D 23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713D 46fb11b939abca95f524caa475f542e81b74e692bfdbb3cd5310cd48be113087D bddd27f23a3877f8496e75ad272630349f4d597746b018548f1df836ead30c00 8e$b8csWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n {eChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) q|@qb]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'Aza'e#[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g![wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e,[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g+[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2*u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\'WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX%cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b$]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`5qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg4[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g>[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2=u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,gG[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Fu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\CWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXAcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b@]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`?qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem %*h>%Pu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nI{eChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`HqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem k1Y.k\YWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXWcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bV]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eU[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nS{eChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`RqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgQ[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 !F!_bsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXacQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b`]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e_[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g][wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2\u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_ksOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2fu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\cWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XtcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgp[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ou9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XR,X}cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`{qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgz[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2yu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section |=XR|n{eChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section er+V:eD' 71359a5548de111a0a82b072350b2bfe236e42ddc2e98ad45d3d94ba93563938D& 0c3dc2db72a3f3a32f1fa0fb679ed30a67903f1fbbee1ffc6067bf3295171961D% 6068fb891f44310ff796165338f9c5af44d388d43eb78bec20d4a34da8c6e22aD$ 677d2faddea19694f64b80ff35ccecc85d473b0bad4745bd294146a555cb7730D# 11db6fabddf56cff6e741e192abbe9a812891afa958e32e40d711b9dfdd2b51dD" b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2D! 084d03fd725a92c886044fd7eece6532933d58763a029f9a46b8efdc7ecba46bD  1a00c5875fa266e47196a0da6386888951490f872f6ffba4147f7b1bac583b4bD 330374a7a3ed3c9d9b142ebd1e2dacb1e4d53420d955e1d32008510f164fd511D eeab5a802ab5f50cdeb9129028deb6d9bc19907a484d5003b5819c477207d8a3D 4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9D ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86aD 7800a818778e0a4251b730ab0c249d07d3d496285055b03a164b9505ada7ee55 ,>{,`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 U(Y:UzuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility ?e+i?c sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'c)sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX&cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b%]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e$[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g#[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2"u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\2WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`-qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg,[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2+u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\;We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b8]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`7qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg6[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml25u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ?}_DsO!Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ!Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k!Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nA{e Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`@qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg?[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2>u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 y9 QybL[m"Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nK{e!Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`JqS!Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgI[w!Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Hu9!Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu!Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW!Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWe!Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '1r-'gU[w"Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Tu9"Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSu"Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW"Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\QWe"Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO"Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXOcQ"Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bN]k"Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eM[s"Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,^u9#Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]u#Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW#Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\[We#Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO#Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXYcQ#Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bX]k#Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eW[s#Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m#Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'gu9$Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfu$Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW$Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\dWe$Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO$Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXbcQ$Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9ba]k$Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e`[s$Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g_[w#Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zpu%Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW%Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWe%Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO%Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQ%Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]k%Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[s%Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`iqS$Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgh[w$Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zyu&Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW&Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\wWe&Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO&Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXucQ&Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bt]k&Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`sqS%Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgr[w%Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2qu9%Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8csW'Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We'Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO'Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ'Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b~]k'Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n}{e&Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`|qS&Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg{[w&Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2zu9&Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) |bq _(Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b Yo(Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1(Dan Muey - 3.2.2-1Y@- Initial creationn{e'Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS'Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w'Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9'Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu'Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD4 6b584227d7a88a88c68338699890084381ae007834c646010ee8e0b7c373f151D3 5f35f4961e3c3edba7ccc06d986ad35b0028eb3f196e787c82d0bf3b7de2779fD2 b311a7f9f44738c6916e7fb95ecc29b3003b7b10175a96ac0e1a8986fc079d21D1 8c15f0915876ab0728b221232c9c8e32873710756976640ea4150a1656de1d07D0 026f59a01a40867f11e1d1f29493bc166d9c96f06b6fb0ed3d6006643cb96270D/ 42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432D. f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688D- 832050d21625d64469c09048b42322903657b943382f55420aeaab1be58f24b6D, 581259fe7a4ab2bd759837294012e8ba75404f4a6d9a35dd86fd33d13673626eD+ 99a0149997ed845bfabebdc1c4b03357ff58afa9526efc115c54ee2d9ec2d388D* 8cb2298d47039d06a36487dc203f56095aa45b8f12f33804683fe8507514dd1aD) 57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55D( a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57a m? q_)Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo)Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1)Dan Muey - 3.2.2-1Y@- Initial creationg_s(Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s(Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW(Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5(Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _Q(Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?(Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora dm?dq_*Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo*Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg_s)Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s)Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW)Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5)Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q)Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?)Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora |m?|a#Ss*Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z"Se*Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg!_s*Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _s*Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW*Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5*Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q*Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?*Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora d%8:dg+_s+Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g*_s+Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l)W+Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs (_5+Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V'_Q+Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73&_?+Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq%_+Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b$Yo+Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI r=5Mrg3_s,Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l2W,Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 1_5,Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V0_Q,Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73/_?,Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq._,Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a-Ss+Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z,Se+Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS O7?7O ;_5-Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V:_Q-Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php739_?-Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq8_-Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.17SK,Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila6Ss,Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z5Se,Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg4_s,Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 /%\d/bD]k.Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eC[s.Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m.Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ASK-Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila@Ss-Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z?Se-Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg>_s-Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g=_s-Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l<W-Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 'Aza'eM[s/Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m/Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gK[w.Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ju9.Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIu.Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW.Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\GWe.Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO.Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXEcQ.Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'eV[s0Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gU[w/Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Tu9/Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSu/Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW/Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\QWe/Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO/Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXOcQ/Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bN]k/Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`_qS0Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg^[w0Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2]u90Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\u0Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW0Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ZWe0Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO0Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXXcQ0Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bW]k0Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'gh[w1Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2gu91Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfu1Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW1Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\dWe1Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO1Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXbcQ1Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9ba]k1Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e`[s1Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,gq[w2Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2pu92Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zou2Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW2Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\mWe2Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO2Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXkcQ2Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bj]k2Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`iqS1Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem %*h>%zu93Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyu3Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW3Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\wWe3Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO3Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXucQ3Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bt]k3Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ns{e2Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`rqS2Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem k1Y.k\We4Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO4Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ4Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k4Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s4Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m4Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n}{e3Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`|qS3Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg{[w3Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 !F!_ sO5Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ5Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k5Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s5Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m5Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w4Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u94Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu4Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW4Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDA a72c72e3bde36a330d6f9c2a2491cd4f1e432f6b94da510f00741d4fd3a963cdD@ 77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40D? 5a91d664818b311f5be9c38b3782a2a276bcb20f64a6b2fec9b9e233c3504af4D> a9dae86b2c1d140f4a6ad6503a5eb0be32d9aca486904a913e420eab18917e06D= d00c4ae7eb0fa93efc8fc41f7e876a2e7676a4a960a45898fa8295667483012cD< 8746044efdff6df3350dc31e5a167ae71b5f67033e06169ea337f4d5a7da2683D; 2b926fa811e65f940096994c3f970e5d17a0bef576828fd8b10a26c24adb3e1eD: fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4D9 8259b6cd9520e4f973ea013f1ad0ed2e4575948cefabfa262ca92fe8954fdf35D8 96449da4c9aab8bed26f54226d4f2207538366dfe2e1bb6b7d8187814ce5fe8eD7 6996cb30f5ea8c8fe206d1237a2a0473a8eb95f437ed82f4737d9a728a0dca5fD6 f1802550e612998c414fb073c8e1fd7f245066ea99471531f577990e3450b20dD5 7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff2 '9 L'_sO6Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ6Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k6Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s6Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w5Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u95Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu5Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW5Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We5Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XcQ7Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k7Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s7Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS6Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w6Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u96Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu6Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW6Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We6Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XR,X'cQ8Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b&]k8Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`%qS7Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg$[w7Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2#u97Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"u7Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW7Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We7Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO7Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section |=XR|n/{e8Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`.qS8Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg-[w8Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2,u98Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+u8Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW8Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\)We8Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO8Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,>{,`8qS9Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg7[w9Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml26u99Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5u9Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW9Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\3We9Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO9Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX1cQ9Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b0]k9Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 U(Y:UzAu:Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW:Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\?We:Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO:Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX=cQ:Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b<]k:Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e;[s:Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m:Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n9{e9Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility ?e+i?cJsW;Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\IWe;Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO;Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXGcQ;Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bF]k;Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eE[s;Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m;Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gC[w:Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Bu9:Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'cSsW - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\RWe - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXPcQ - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bO]k - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eN[s - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gM[w;Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Lu9;Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKu;Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\\We=Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO=Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXZcQ=Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bY]k=Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eX[s=Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`WqS - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgV[w - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Uu9 - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTu - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\eWe>Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO>Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXccQ>Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bb]k>Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`aqS=Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg`[w=Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2_u9=Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^u=Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW=Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ?}_nsO?Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXmcQ?Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bl]k?Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nk{e>Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`jqS>Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgi[w>Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2hu9>Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zgu>Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW>Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 y9 Qybv[m@Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nu{e?Chris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`tqS?Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgs[w?Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ru9?Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqu?Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW?Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\oWe?Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '1r-'g[w@Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2~u9@Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}u@Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW@Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\{We@Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO@Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXycQ@Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bx]k@Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ew[s@Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9ABrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuABrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWATravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeADan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOATravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQACory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kADaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sATim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mATim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'u9BBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWBTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeBDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOBTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQBCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]kBDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [sBTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [wATim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDN fbf3bf70522adc7db3355c27b75f14c6ec2b0853c5245c302dd0e0be35ea4fd8DM 22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093DL 90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa0DK 5b3214f81b61512e6353c6c23987f2be4e8cf5063a9e6fe7aa792da3067151faDJ 878a85fd607e1fdfd93b9388b1f1cf9e74fae793fdf6e1df49d1db1214cf2ce4DI b67ffa85bd3aca32175dd190244041c94ea91706bd4af39f0c854879a9125212DH f0b68f9f50f344b567b89fabf750a7c0fff09367422aa508021ddefdb130e5a0DG 0ca010effb55e7ce0e67dd64b369fcbade5bfeab5ed9557b48a6f2f0a2a27aa7DF eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51aDE cb8ea9129354e27328bb5bc80e585fbc5ac4f3bc83a7c65652273373663ca55aDD f587accf916090b17596b77a0c5a7e1030342c51c47a776d35f49780ce4c9105DC 7bba26552d6fe0f711a1f7b5a8af381e24d7a03afa56195bac26e62f6cc39e38DB 10e5a176805f66a1888f009ab9fcd3abc726e4164aceacc599b9cdb103a764a6 ^1bC^zuCBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWCTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeCDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOCTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kCDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sCTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSBJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wBTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,z#uDBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sWDTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\!WeDDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sODTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQDCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`qSCJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wCTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9CBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8c,sWETravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\+WeEDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sOETravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX)cQECory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b(]kEDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n'{eDChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`&qSDJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg%[wDTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2$u9DBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) q|@qb4]kFDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e3[sFTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[mFTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n1{eEChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`0qSEJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg/[wETim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2.u9EBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-uEBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'Aza'e=[sGTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[mGTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g;[wFTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2:u9FBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9uFBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sWFTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\7WeFDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sOFTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX5cQFCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'eF[sHTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gE[wGTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Du9GBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCuGBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsWGTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\AWeGDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sOGTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX?cQGCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b>]kGDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`OqSHJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgN[wHTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Mu9HBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zLuHBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsWHTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\JWeHDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsOHTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXHcQHCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bG]kHDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'gX[wITim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Wu9IBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVuIBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsWITravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\TWeIDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOITravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXRcQICory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bQ]kIDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eP[sITim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,ga[wJTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2`u9JBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_uJBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sWJTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\]WeJDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sOJTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX[cQJCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bZ]kJDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`YqSIJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem %*h>%ju9KBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuKBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsWKTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\gWeKDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOKTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXecQKCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bd]kKDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nc{eJChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`bqSJJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem k1Y.k\sWeLDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsOLTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXqcQLCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bp]kLDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eo[sLTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[mLTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nm{eKChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`lqSKJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgk[wKTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 !F!_|sOMTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX{cQMCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bz]kMDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ey[sMTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[mMTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gw[wLTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2vu9LBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuuLBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsWLTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_sONTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQNCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kNDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sNTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wMTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9MBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuMBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sWMTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\}WeMDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBSbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{Z[\#]+^3_;`DaMbVc_dheqfzgh jkl'm/n8oApJqSr\setnuvvwxz{#|,}4~=FOXajs|(1:CLU^fnv~'09BKS\enw #,5>GPXajs| )2;DMV^‚g &9 Q&XcQOCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]kODaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [sOTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSNJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [wNTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9NBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuNBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWNTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeNDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD[ 3b2d6b1ef4ceab5497d71df9ee22c5a1cc8720fbe6a0f7d902c96e8d615438dbDZ 95c922fd951f92b3f45020596e5e0f5c6bd3b48a313d8df54e17ea1e4e73ac1aDY cef904c0fe0e03982a5e58252b5a7f1cd53dd4c56904529de8c7203e3e7b9ef0DX c457d93f29e2839eda78b6d6c16236288ff9b730a26036d9361a1d34a77aacf4DW cd930c238ea0cd9d8836657824960289fcceff78e1ecc5d05875fc21a1c9276eDV 4932b09743db28a80c24c8416aeccae0a8d58547bd21fbc9fea8dae907bfcc97DU 16f4728e163ed69ba27cc5290c106d45f9f838a5c899726e4c934e29437eb587DT 5a33849d5e61d0880530ecf6249a3a8be555c831403f9576381b872d22a9396fDS ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7dDR 493ec56e811cf0f1c73999d12ae9c948a43ac0b38c98b6748d1c66950e4679edDQ f8ec442781a0c8e8f37cc74a1b05606dc42bc2e4ae09b5fd1a6096bed1cde8d4DP 810ca73a68919242e25b84da7bbcb6611d9cca55219cbe100ace192639a5aeadDO bca14bebbd3f1b6f1936ae30d2b0a306fc624618e57e307d87e9f81babbea3ef ,=XR,XcQPCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kPDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`qSOJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wOTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9OBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuOBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWOTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeODan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section |=XR|n{ePChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSPJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wPTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9PBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuPBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWPTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WePDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOPTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,>{,`(qSQJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg'[wQTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2&u9QBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%uQBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWQTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\#WeQDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sOQTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX!cQQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]kQDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 U(Y:Uz1uRBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sWRTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\/WeRDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sORTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX-cQRCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b,]kRDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e+[sRTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[mRTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n){eQChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility ?e+i?c:sWSTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\9WeSDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sOSTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX7cQSCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b6]kSDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e5[sSTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[mSTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g3[wRTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml22u9RBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'cCsWTTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWeTDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOTTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQTCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]kTDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[sTTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g=[wSTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2<u9SBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;uSBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\LWeUDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOUTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXJcQUCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]kUDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[sUTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`GqSTJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgF[wTTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Eu9TBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuTBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\UWeVDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsOVTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQVCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]kVDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`QqSUJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgP[wUTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ou9UBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuUBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWUTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ?}_^sOWTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQWCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b\]kWDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n[{eVChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`ZqSVJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgY[wVTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Xu9VBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWuVBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsWVTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 r9 QrifauXCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ne{eWChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`dqSWJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgc[wWTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bu9WBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zauWBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\_WeWDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS e6Henu XCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZmoIXJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83slaXCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2skaXCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ajoWXJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22siaXCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2shaXCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sgaXCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 V{ DVsvaYCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2suaYCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3atoWYJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22ssaYCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sraYCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sqaYCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ipauYCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ou XCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 W!EWs~aZCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s}aZCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a|oWZJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s{aZCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2szaZCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1yu YCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1xu YCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZwoIYJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 c;?caoW[Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa[Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa[Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u ZCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIZBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u ZCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u ZCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIZJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 Q/MQsa\Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 u [Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mI[Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u [Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u [Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oI[Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa[Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa[Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 er+V:eDh b3389382f7d138b2bd800393a0a4478395aeb78ef92a0947eeaa70a998531c56Dg dcd77982cc93e4bdf3ce3aacf9fa2c4c9a05f418ae84d98f30814e36cf50e7d9Df 4f1b509d4aeaa7c03e2aff857ca398d70dd731d97d406b00e797bf83832d0f9bDe aa67908b08daf26de0d148bf4d4a9daff60e98ff86d2b55733f0599109b8a21aDd e1be3a0bb4f03af790b1944c02e668fe35f5452b32063a0f7c920ebd0817587dDc e022a152ee3ee832ea78f773b2e00d7b18dd7bb4447ec289a829ffcc4a3c4fdbDb e1c93984753d912de9779193c434d3ad03f8bc66528f4d10fe9d227d1ac39bfeDa ba4a9bf496528fa812a9eb052a82063eaf68a3bac8188f7ddc1fd8abdbff4255D` 428e42eba58a604721c2a6f96bfa1337fb5ea8d2cd2dae7e969cd8583a170073D_ e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01fD^ c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15D] 2b781d9c20ae522577bb36cbe22f060f1b34d76510205db8dcb91bc62b9dbb06D\ 5a9cc18590c7f7f0ff90dfceb7ccac1d2771031bcd5b74ef6fa67e331236cac5 c$OEcu \Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI\Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u \Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u \Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI\Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa\Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa\Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW\Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 I{(SIu ]Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u ]Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI]Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa]Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa]Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW]Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa]Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2u \Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4 E3dE\'We^Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO^Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX%cQ^Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b$]k^Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e#[s^Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m^Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8!u ]Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4 u ]Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI]Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 !F!_0sO_Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX/cQ_Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b.]k_Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e-[s_Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m_Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g+[w^Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2*u9^Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u^Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW^Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_9sO`Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQ`Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]k`Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[s`Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g5[w_Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml24u9_Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3u_Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW_Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\1We_Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XBcQaCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]kaDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[saTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`?qS`Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg>[w`Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2=u9`Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u`Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW`Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:We`Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XR,XKcQbCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]kbDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`IqSaJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgH[waTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Gu9aBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuaBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWaTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWeaDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOaTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section |=XR|nS{ebChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`RqSbJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgQ[wbTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Pu9bBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOubBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWbTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWebDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsObTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,>{,`\qScJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[[wcTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Zu9cBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYucBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWcTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWecDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOcTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQcCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]kcDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 U(Y:UzeudBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsWdTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\cWedDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsOdTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXacQdCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b`]kdDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e_[sdTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[mdTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n]{ecChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility ?e+i?cnsWeTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\mWeeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsOeTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXkcQeCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bj]keDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ei[seTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[meTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gg[wdTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2fu9dBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'cwsWfTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWefDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOfTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQfCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]kfDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[sfTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gq[weTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2pu9eBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zoueBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\WegDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOgTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQgCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]kgDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[sgTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`{qSfJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgz[wfTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2yu9fBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxufBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\ WehDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOhTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQhCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]khDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`qSgJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wgTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9gBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zugBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWgTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ?}_sOiTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQiCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kiDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n{ehChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qShJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [whTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9hBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uhBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWhTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDu 2f564a0bc94ba3df66a88318eb3b51aae5048d5fd1245855e732ec48f9be2bbbDt 91be5e50ca24740f5d400f0b513f973f13e69b2c0310d65284280278c8f7b17fDs 0ef5c99a46188ce973ac17c4e64aa582530c8f2177ca55a0340e849110ee2efdDr 606184db2fec8e6bca65d50d28122eea290ba287d230aa0ad8d98deb1f340c9fDq 03c4990bcd90932305f51a9f2c465b800d4f27fb72df843084cdeaa54d1c93bfDp 8c0e6728d81792753197ff597e9ac3ced1f8f1be3451c5b1d65484f41ab463d8Do 58a2b8aa64b74520e97614a8897b56a05791eac80006fa38d64b3bf41d74b2a9Dn 9493880f1cbf108ad6947a21cd346472a0d9bb101c27745dd185ae4902271f2aDm 7d57d21a8c47dad3472ef08393d3c7388d2572b71fa74ae06baace3da085c9e3Dl d2a514a38e94bfa5ba78a4c96adcb41cec205c43f06fe36270eee03e27bce8a9Dk f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042Dj e53e8466dc05f30c7b8bc3fbc8ac75bf04c3b4712c01e9f7fe20eed6e4048fdfDi 0397ffdc839ffe69ec983deaf1d035fdac515b45c8335a6a0c6210b5c01bfdc7 y9 Qyb[mjTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8n{eiChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSiJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wiTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9iBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuiBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWiTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeiDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '1r-'g#[wjTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2"u9jBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!ujBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWjTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WejDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOjTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQjCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kjDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sjTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,,u9kBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+ukBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sWkTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\)WekDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sOkTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX'cQkCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b&]kkDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e%[skTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[mkTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'5u9lBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4ulBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWlTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2WelDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOlTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQlCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]klDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[slTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g-[wkTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z>umBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWmTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\<WemDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sOmTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQmCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]kmDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e8[smTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`7qSlJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg6[wlTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zGunBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWnTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWenDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsOnTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQnCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]knDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`AqSmJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg@[wmTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2?u9mBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8cPsWoTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\OWeoDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOoTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXMcQoCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]koDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8nK{enChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`JqSnJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgI[wnTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Hu9nBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) q|@qbX]kpDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eW[spTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[mpTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nU{eoChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`TqSoJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgS[woTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ru9oBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuoBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'Aza'ea[sqTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[mqTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g_[wpTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2^u9pBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]upBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sWpTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\[WepDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsOpTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXYcQpCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'ej[srTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gi[wqTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2hu9qBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zguqBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsWqTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\eWeqDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsOqTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXccQqCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bb]kqDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`sqSrJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgr[wrTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2qu9rBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpurBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWrTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWerDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOrTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQrCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]krDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g|[wsTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2{u9sBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzusBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysWsTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWesDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOsTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQsCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]ksDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[ssTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,g[wtTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9tBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zutBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWtTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WetDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOtTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQtCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b~]ktDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8`}qSsJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem %*h>%u9uBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWuTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeuDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOuTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQuCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kuDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8n{etChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qStJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem "1_"la{vCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yYvTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{vCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{vCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{vCory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\[avDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28n{euChris Castillo - 7.0.33-28h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSuJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wuTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD 9d41ab8b8579ddc5531ebf7f78c6ebb966af618903d1cedfd66d8653a0da9db5D b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49eD 959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2D 147ae273bf2e7366b0e41f42414d9b21331f856c11daa06bb867c710921ff23aD~ 699b936e6399151bae5132619fee33666639f9fa0eacfdfb58392d9b5533f770D} 5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01D| a8661131f98e89eea13eaa0c7a2703856f6ea464a8e776eaeb39161109354b6aD{ 7e83c1a1b997158d7aec64ff38eb180bd2c83c1b71b0a682fb9945017ded5afcDz d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73Dy c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2Dx 4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bdeDw a892da28ad03c202d67e4a0fdb05ee2776b5a5179a905ae93e61a3945e706d98Dv 1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810a %\| l a{wCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yYwTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{wCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{wCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{wCory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^qOvTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[ovDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_vDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xYvTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 0%\0l)a{xCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y(YxTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l'a{xCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l&a{xCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[%UewDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^$qOwTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc#[owDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories["[_wDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x!YwTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 #%\#y2YyTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l1a{yCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l0a{yCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y/sxBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[.UexDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^-qOxTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc,[oxDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[+[_xDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x*YxTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 @N@l;a{zCory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\:[azDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28y9syBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[8UeyDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^7qOyTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc6[oyDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[5[_yDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x4YyTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l3a{yCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)  3XlDa{{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^CqOzTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncB[ozDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[A[_zDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x@YzTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l?a{zCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y>YzTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l=a{zCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l<a{zCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711) 0 3X0[MUe{Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^LqO{Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncK[o{Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[J[_{Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xIY{Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lHa{{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yGY{Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lFa{{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lEa{{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711) 0 3X0[VUe|Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^UqO|Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncT[o|Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[S[_|Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xRY|Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lQa{|Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yPY|Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lOa{|Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lNa{|Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711) t&:tc^[o}Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[][_}Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x\Y}Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l[a{}Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yZY}Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lYa{}Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lXa{}Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)yWs|Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ?Ffhgas~Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hfas~Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lea{~Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lda{~Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lca{~Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)xbY~Tim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71yas}Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[`Ue}Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^_qO}Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section 6'^~6hpasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hoasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lna{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lma{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lla{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^kqO~Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncj[o~Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiiY}~Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshhas~Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33 G'^GhyasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hxasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lwa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lva{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[uUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^tqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncs[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesirY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshqasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33 6'^6hasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)ysBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[~UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^}qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc|[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi{Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshzasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33 *(T*l a{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x YTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71y sBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 6 Ho6la{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431) er+V:eD e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dcD aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262D  2db9eec297ca212b81c4db3481309a793534a9d6c4aacbeb66e00e6b2d5e64d0D  d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1D  229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6D  e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4D  b8dd7c3a75c9b0f73e0c88014c931ddf09a2a212924bc0a3feb10ba0e074e492D da53479a6ea1db58a3f9f96ca625d77cd67be0a2f01b845096c4b0a53988e5dfD 42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7fD 42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4cD 60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923D 81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259dD d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530 G HoG[UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431) G HoG[&UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^%qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc$[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi#Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh"asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h!asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431) )7_)^/qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc.[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi-Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh,asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h+asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h*asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l)a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l(a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y'sBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil c$t"ca8mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V7YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont6mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q5m9Julian Brown - 2007-19^- ZC-6881: Build on C84Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K3[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]2oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y1sBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[0UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS HC^HUBq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[AqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa?mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont=mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9Julian Brown - 2007-19^- ZC-6881: Build on C8U;q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[:qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z9SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS rG*rUKq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[JqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZISeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaHmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VGYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontFmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YEmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxDqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildCm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 eY"e[TqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bOm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YNmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxMqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildLm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 3?fh3^Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K][?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]\oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HZ[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bYm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YXmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxWqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildVm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UUq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 I3t~IhY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kg[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]foOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1He[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hd[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZcSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q_m9Julian Brown - 2007-19^- ZC-6881: Build on C8 @3ti@Qrm9Julian Brown - 2007-19^- ZC-6881: Build on C8qY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kp[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ooOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hn[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZmSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSalmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VkYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontjmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qim9Julian Brown - 2007-19^- ZC-6881: Build on C8 6.k _6Q|m9Julian Brown - 2007-19^- ZC-6881: Build on C8{Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kz[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]yoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hx[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[wqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZvSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaumYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VtYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontsmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 .k \Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ).k R~)Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 '.k ^'amYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD 8894fbc07b5bf088b38e702ef9b75d9a52faee3ebb4332f6f68a8ea567f1e070D 99bf6650043ec2e72cf7ad83c38c648816cec2c8e489cc1e52870737481c9622D 2363e9453de1e34a4fa4deb5179c8c00bb7b496e0f8bc1490fd1034b9b69d46dD 6715e9da310d8cca5f358dd6cab1e4dce16cbec8bd95a2fc8b9e5412f1b214edD aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688D 485e1c7230601ffaa33109b2d15ef0caa6178237ee42576201a3fea1f6d8e77aD 850fb618a83b8241324d49547b3c952353d28a5bdd27722b9474c5385b190d83D 488b73f0db466ec85dcab446fa7ac408f647e6484213f3c88485a9d712b265e4D 661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19D 73ac0c3b742f96877a357454dbee314327a422101d79810dbf0956cc8e5fcc36D 0b77a2c9b7431d9b5dcd2ccc7d0ee334f49aed95625401990d65b0e5e72d1d26D 1b5028dd808db72abc7cebfbd5653d56636f19ccf5f6644558e2da6fdac063e8D 5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85 rC1ra"mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V!YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS qCCqV+YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b)m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y(mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx'qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild&m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U%q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[$qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z#SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS .=D}.K5[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]4oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1b3m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y2mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx1qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild0m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U/q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[.qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z-SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 {&T2Q>m9Julian Brown - 2007-19^- ZC-6881: Build on C8U=q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[<qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z;SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa:mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V9YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont8mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q7m9Julian Brown - 2007-19^- ZC-6881: Build on C86Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrYGmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxFqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildEm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UDq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[CqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZBSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYPmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxOqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildNm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UMq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[LqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZKSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontHmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixYqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildXm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UWq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[VqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bQm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =p KcbsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a\YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8b[m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YZmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems *|I*\kWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXicQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bh]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dgYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)afYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ge[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\tWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXrcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)go[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_}sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX|cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b{]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`yqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgx[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 ,9 Q,_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\~WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 9 QyXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n {eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS |=XR|n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eD) 5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8D( 8aa600dfa014cc7a5fbbe81be41de5c5d8ae33a36611d6046f532d53f34f55a0D' 797fa434db295ff24e68ca681fb3b6314a5f89a13a4823f11945e45c1dfbc13dD& 14851f18a18dd42b92124028601bf9f1e47ede1669ced1ca8d4d022e44720a9bD% 3abce37621fdfb213a3cab7bec4803f06f3b31ec3ec64d85b47b88e2d7f6e505D$ f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228eD# 3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eD" 4f4bf8f5bec765c723d09647208ecfe92a28a85c2a593cb7047a889ab6fb19c8D! 682f88e48d5a6e64edd46a6d29f91b56098bb82bd4b5521fc5c82b0515d030c1D  bce1561e1fd73003b7aab4c21e6ad2b8bba03c2d9e75668dec0e522d87a12e1bD 7e7da29d13fab2060d5c91942161a43f0c6890c87908933d9f9db5da2020ed92D 4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deD ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372 .3qG. u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^z)uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\'WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX%cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b$]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d#YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a"YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g![wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z2uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g+[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2*u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc;sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b7]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`5qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg4[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml23u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,|V,cDsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\CWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXAcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b@]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`?qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg>[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2=u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil !|@!\MWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8nI{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`HqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgG[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil r?rdUYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aTYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8nS{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`RqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgQ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 +>{+a^YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g][wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2\u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\YWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\cWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXacQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b`]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gp[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\lWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXjcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bi]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) /4rH/yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bs]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problembR.RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ĂyłƂ ǂɂʂ&˂/̂8͂B΂KςTЂ^тh҂rӂ|ԂՂւ؂"ق+ڂ5ۂ>܂G݂PނY߂bkႇt₇}よ䂈傈炈 肈)邈2ꂈ;낈D삈M킈U^gpy &/8AJS\enw#, 5 > F O Xajs| )1:CLU^gp x!" #$%%'.(8)A*J+S,\-e ,1o E,u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX}cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b|]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`{qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgz[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 U1Y:Uz uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 2e$W2_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) &9 P&XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD6 d2c330fad777992d03b9490d734abefc74300bcaba53753466e1a93c005e7dc3D5 ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adD4 a5e2a9295cd919d6cc18a0fc5eb9e9d894e866f0b52cf2e003d7ebee73ecd3ceD3 73f6e5ff26830155e08f31ce435cc84a23cb1d566e9c3cc5ea1af25e43d1187dD2 642bb9d3be1df00b08b19a3d3532375883348b17278a61056c5ca906c3885874D1 537e83af6fe60b38f5f91f77d32c630ae8f1faade9f07dba8b593835c0cc9638D0 642721229804c738e1a214758f8ca97052df59886b37ded1bd6ad715aef7e99cD/ 38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6eD. 88271628b54fbf9d5325f46b4b7ea8ab6f127da6481505d84b6dd04e500a08c3D- 1c345a78188dc237cef9979b6c99cf3f9b310ca834f205f82476f592f079e0f5D, 7046f4102e06357114ceb680164ca9c1ad562896cff69445f63964a6b1c4fa16D+ 63c0845b41dc77f4f7034fb6aa7e73e2f55deede6d2cc401cc1537541bfa6417D* e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13 (=XR(X&cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b%]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g#[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2"u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR b/]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`-qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg,[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2+u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ,Aza,b8]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`7qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg6[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml25u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\2WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX0cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 Aza nA{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`@qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg?[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2>u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\;WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX9cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`JqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgI[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXCcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bB]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 W)[<WzSuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\QWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXOcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bN]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aLYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8nK{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility Ae-kAc\sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\[WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXYcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bX]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dWYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aVYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gU[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(cesWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\dWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_csOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXbcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9ba]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d`YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g_[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2^u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\nWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXlcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`iqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgh[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\wWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXucQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bt]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`sqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgr[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 ?}_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n}{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`|qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg{[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 z9 QzaYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(#u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDC 0d9f8656fd08eed368f19b7f26e3108614720259de7ddae16cbe08fd8eb45535DB f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5DA e42ddc389a8f41d5461259077ac35731637ce623101e5dbeee31c1dfc169d8d4D@ 4cf1d734dfe46ff75f1f953712623a977219412c5bea44a2c70632dfb8dbb0fbD? 0f2130c324031b3ea69c47f38e1746bad0693b082223b92b7db70e0ed5e5c669D> 0f9d33c44277ac7fcc966bee0c24df2b137299c1fa8a855e1a828d9b77f04fd7D= dfe7beb7bd05966216c5a78ff1fdd5fc307920079aaa8d81ca3759f370766ff8D< 04fd1bf57da25c59b47f5aa827c1fb8f2125355274753888d39588375ec4ec2aD; e1edffed23f897c1b6b9e7636d618c989bb1c2ca4d7b01609feca92b4bcb211dD: e71d40c851053f1425d2fcb3fdc3fda1fd1d598455c75e5d87acb079fd8c727aD9 c9b868cab5d165fb133f5d2dfcd38a81d5bea6fa38bb8b3063afd2e4f8ed258dD8 14493c189913dea90373b053b9260de5a4f69dfea2c40bd4e3d4258350ce99e4D7 4ee28ff0fc348ed03215956fb1b8ed97006a0320ac894d71da4617a4b43d5c8b _1cD_z,uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b']kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d&YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`%qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg$[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,z5uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\3WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX1cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b0]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`/qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg.[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2-u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8c>sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n9{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`8qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg7[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml26u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) s|AsbF]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dEYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aDYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8nC{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`BqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgA[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2@u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil )Aza)dOYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aNYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gM[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\IWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXGcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dXYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gW[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Vu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\SWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXQcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bP]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`aqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg`[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2_u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXZcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bY]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gj[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\fWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_esOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXdcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bc]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,gs[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zquBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\oWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXmcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bl]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`kqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem %*h>%|u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXwcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bv]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8nu{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`tqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem m1Z0m\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`~qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg}[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 #H#_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDP e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd4DO 0a4eaa5cc2335248dc3267d4ed88463e05edf7dc96abe095ee23e13f252e5e4aDN 39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4aDM bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6DL 6890bd298c4549b3ea45bbd8509cf70c4a06a5424fa3144bac60994332583503DK c190bdef669ccdf24e0c80688deb4842388323fbcdbc4bc54f657f93d22b4d86DJ 89faff1ac331910a25a5a7e53caa2080c52fceaad5bf6f8afe672955230ad8bbDI c72afcf9d3747adb7c2a86cc37d59f07ddd561e77f0c06df49a1a3e9dd76f5aeDH 365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18dDG 832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d5DF 7efd06f827d9e36b63f134f9033bfb493526c9667ee46630ddd2c12f0c6dcc6fDE e76f0524812d19093d5093a902d546703042acb034cfbb0f87f7566c42bda3afDD 68a53f6c384fcdbbd9dbe3e6842ce8fcaf1e0fd2143235ad6b4901807e869b97 ,=XR,X)cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b(]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`'qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg&[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2%u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\"WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section |=XR|n1{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`0qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg/[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\+WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ,>{,`:qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg9[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml28u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\5WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX3cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b2]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 W)[<WzCuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\AWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX?cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b>]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d=YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a<YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n;{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility Ae-kAcLsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\KWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXIcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bH]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aFYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gE[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(cUsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\TWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXRcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bQ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gO[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\^WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b[]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`YqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgX[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\gWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXecQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bd]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`cqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgb[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 ?}_psOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXocQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bn]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8nm{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`lqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgk[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 l9 Qlox[Daniel Muey - 7.1.33-3]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)nw{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`vqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgu[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\qWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS ZLZ_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a}YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a|YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g{YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlszo{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iyY}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages J >t JX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlso{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iY}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packageso[Daniel Muey - 7.1.33-3]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) Z0NZXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.i Y}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section V=Y$Vb]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlso{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iY}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section gAj5gb%]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a#YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a"YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g!YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eD] 57aacd69dc91b2118345819dc22569bb8ca291e3701d35b1e9729dc187080a4fD\ 648e5f10b7977b575ae4d9e44bd1b1ba36c8fd65c298b77f9447891c06cbbcdaD[ fa09c08a7551375c8b13c4efd18bd10961d7b6cafa8a63c7b0f60f4bfed4c5c6DZ 70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58DY e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fbDX 33ffe91404e3fb5b9630b52aea43750608481543ea758a4f6554590119e2e93bDW 80646dd1747e4a243132a616107d2ce82a51fdb6c0b3d0c9cf134b7f5b1f5f4fDV da2e35ae2d38d2edf8a14978832f78c92188b90bc7a2117f815b81054605b2c6DU 457a6752349be33598d1ad9375b69c1a00e264f20c4086c72b4371a7f259c791DT 4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab6265DS bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28DR 2c2692c83445cf6b2166658a2ed531a3f7fe9aac24755c8a5c76f7373a42e882DQ 4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15da fAz3fd.YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a-YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a,YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g+YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls*o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.c)sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX&cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ">{G"_8sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX7cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b6]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d5YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a4YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8c3sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\2WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX0cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b/]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 &9 P&XAcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b@]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a>YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g=[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2<u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\9WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (=XR(XJcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gG[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\CWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`QqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgP[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ,Aza,b\]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`[qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgZ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 Aza ne{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`dqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgc[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zauBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\_WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX]cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`nqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgm[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\iWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 W)[<WzwuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\uWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9br]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dqYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)apYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8no{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility Ae-kAcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX}cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b|]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)azYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gy[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2xu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(c sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 ?}_$sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n!{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDj 7a5994f0085a8759b9f9d32e883cb92e9a4baf5e76e0aa8d9ea9cf9008b815fdDi 4e34657b05f6c96a26e6e3157cf70b850432a12881af1e2514f826e1e5d3f646Dh 4f4d0d1eb1f1d3f9a6a41c8c28be4de236e6b41e75e8c5daf76428ff8b42dd9dDg f26edba7da5ec7826d4c1efdcd8d859a34c1efa36f8eabc83aa3c25e9b9c362eDf b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02De 97a3dda62de3f2a2248b5a3c35594b5ac13c9378b309ff2cb1865eac5c1674b7Dd a75cc06d85b9c34954db6fc5c4e68e6e7bc34a0d0eb3527f78979201a86d1d58Dc c16e31631c1bb6dee58bd26fc3a0e31c18d2466013fcc48f6607401ce9d0ec9bDb 4c2fe5d914b28db2248f35074fb21b3f7a60cba3d3070f6e5e8243e06d32b976Da 358bb23273beb8fbe2f97564a0e6c5c945ef8036ed86dfb4f1b3b6a6d6da0141D` cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2D_ 1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75D^ 8c11df548df4966037089e0533924074a72c6405e30f9987a40e810420788385 z9 Qza,YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n+{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`*qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg)[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (2s.(g5[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml24u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\1WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX/cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b.]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d-YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.>u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\;WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX9cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b8]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a6YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(Gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g?[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zPuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`IqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgH[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zYuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`SqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgR[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8cbsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n]{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`\qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) s|Asbj]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8diYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ahYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ng{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`fqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemge[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil )Aza)dsYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)arYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gq[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zouBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\mWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXkcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d|YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g{[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\wWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXucQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bt]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem %*h>% u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem m1Z0m\)WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX'cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b&]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d%YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a$YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n#{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`"qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg![wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDw 71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292Dv 11240d654a43a8d15c95231043b140221018e34478bdfda91b90a2d9241b4442Du 0ebd1cf4343de83606b5129a5ccb07558a6ef90c434e31e68d01170d8dbe305bDt 90ab7c727eb959a259181394cf7cb5607fe9e97ab4928b949080bf9808930d16Ds 43eced22de087b7c70b97142bafdfc57e59daa03ac38f124b54c611561e31f96Dr 2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083Dq 0f781cd5c4abb3f1a811c10ec26c9b8b7a6e4184e37e723d468409aef555261eDp 0c65545a9e15f9d8f7ce505f8af852bf7ca2832423ca195bb33b64bbdff04837Do 648b25639f07f33a05ba2ee334c745cc0e8a70831241a2bfc1b9ec17ed58eec9Dn 6ac8b42c70616f7113e828bce5816db0034abc8bccc46eb3a8042e73413a72b3Dm 57cf667673761990749b063914e91bab675b99f286365cc5a2837afa581ccfdeDl 14dceb49177356895dce76e5bfcc242ad1fcff96f7630be92a10f75557a1cdb0Dk f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46 #H#_2sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX1cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b0]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a.YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g-[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2,u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_;sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX:cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b9]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g7[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml26u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\3WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XDcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bC]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`AqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg@[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2?u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\<WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XR,XMcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bL]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`KqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgJ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section |=XR|nU{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`TqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgS[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ,>{,`^qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg][wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2\u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\YWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 W)[<WzguBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\eWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXccQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bb]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8daYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a`YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n_{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility Ae-kAcpsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\oWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXmcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bl]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ajYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gi[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(cysWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gs[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zquBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`}qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg|[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2{u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 ?}_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 z9 QzaYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (2s.(g%[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2$u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\!WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2D d0ad77f78dccb9ab35508f4f8df1f8cccc3f1204cc220486acbb9342c283f4acD 076f079cfd8b2cc891b4c7e1dcf89ba5f3e745898ed7d5e1f250c0e5bea0f852D 5f932131def02b1ed0dde1586f25f5ea6bbfcb4f89fcecbf1762de33a4c1d15cD ac3ab5f87dcf456eb741004fc04797cebcdca81e46796a2f65585a44e722dd40D 548c0e867b3b1387e6598f2934b09f0aeefdebd0b939db4f00cc8edc1de5af2cD~ 2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670ceD} 1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcD| 9e9997445ebcd26dfa7b382081333018c02c15706417e56cbfffe663c73b175dD{ 0cf0a7ec354cec0ee24177d3f58aa0ec8f22f8d0d64819ac27c3563ee1f55301Dz 515346162c591981e2f02a33fb48dce170ff50f3c1112e1eddee55577fb39e21Dy 0a13cab90726d3372562694cf9d2a710fb51cb6a36ca53c1eb9598ed4654a589Dx b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52f .3qG..u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\+WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX)cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b(]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a&YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g/[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z@uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\>WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX<cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b;]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d:YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`9qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg8[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zIuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`CqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgB[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8cRsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\QWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXOcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bN]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8nM{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`LqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgK[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) s|AsbZ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aXYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8nW{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`VqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgU[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil )Aza)dcYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)abYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ga[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2`u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\]WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX[cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dlYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gk[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\gWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXecQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bd]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{/w01 234$6,758>9G:P;Ys?|@ABC D)F2G;HDIMJUK^LgMpNyOP QRS%U.V7W@XIYRZZ[c\l^u_~`abc"d+f4g=hEiNjWk`limrn{op qrs't0v9wBxJySz\{e|n}w~ $-6?HQZclu}!*3<ENW ,>{,`uqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgt[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zruBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\pWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_osOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXncQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bm]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g~[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2}u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\zWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXxcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bw]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dvYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem %*h>%u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n {eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem m1Z0m\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 #H#_"sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX!cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_+sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g'[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2&u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\#WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD f4da1b22583e6a2c4970b410d0221a23bf1bcef627fe326fac38c018e34a66d5D c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9D b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddD 98a0cd1f98a43193a7451478a04cd21e0a4ce031332a4f6ce681fd993aa11c58D  9957329d8a0692c07d3c2a8ad26db64c3465d1408169c910314210eb0f6b2262D  46bfd63687ce608da18743375b5f479de227a095bb46ef2d0680478d766ded71D  124e963c9ee249f2e8233b6c39b06737649a5f042e18ca5aec0261107ff1af97D  0db50225a3bd816e72d646fbe1b1a47246313777bdd0df10371666b131ffa23eD  12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755cD 50f18260fd91fc9add3761403ec3a8e428ef4c991b6e4df210c6b89abc32b5b9D 2322f9ec8fad151f9c632f83a4e7686aa348a69cb2f88fe6003a11e610d97443D de9d204d00d42d01f6f3f8098ea153409c49d153a627a225612b82c34b1b7e85D 65e2bc98e564814b2936693a029d93e65160ce47d799715d226691f5ed100af4 '9 Q'X4cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b3]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d2YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`1qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg0[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2/u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\,WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XR,X=cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b<]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`;qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg:[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml29u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\6WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section |=XR|nE{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`DqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgC[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\?WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ,>{,`NqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgM[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\IWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXGcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bF]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 W)[<WzWu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bR]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dQYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aPYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8nO{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility Ae-kAc`sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b\]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d[Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aZYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gY[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Xu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(cisW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9be]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ddYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gc[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2bu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zau Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\rWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`mqS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgl[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ku9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zju Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\{We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bx]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`wqS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgv[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2uu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 ?}_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n{e Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2~u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 z9 Qza YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n {eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA('u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\$WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX"cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b!]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z0uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX,cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d*YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`)qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg([wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD 308365ef892548f62f9b23b2cb54a0b5cd56889642f0b388f79c93690eeb5316D 8ce1db0f95856959b3bfe52628f46c4285b3ac8ee93f89a95c41d3d400e9400cD 2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62D e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51D 3dfe79a8ba90b4feee3e14959f595209501892d3c2160cba9e1debe0a90cb1f2D bad1b4cfc004544ff9e2701b9347a988a5b2361f7109c9b0d1feb9581885e559D 8293349b39016189ce1e3e02776fec5c9c9605183320aacc776223941e6c6915D e0b1cf5f4366ea410e3351c6621868bdd9b03be8cbe33c05d4c081227d4523b6D 23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3D c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537D cd195b0cab0ce48d4ad219527376d01c151143b7528675a783a3874783a8d48cD a646ccea79fda042ce5ba4f73d00c9d87ce68ab6e2d324db77a84940c43725efD 1560bced4d1116682d1e6ac6b758e3fd3178ab34e82c3b43cc94bc10a69858ce ,e0q,z9uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\7WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX5cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b4]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`3qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg2[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml21u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8cBsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\AWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX?cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b>]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n={eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`<qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg;[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2:u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) s|AsbJ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aHYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8nG{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`FqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgE[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil )Aza)dSYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d\YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`eqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgd[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gn[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zluBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bg]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,gw[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2vu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\sWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXqcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bp]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`oqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem %*h>%u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\}WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX{cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bz]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ny{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`xqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem d1d@dl a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyn{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 l>WDlhY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball W;o/WhY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 ^;o&^h$Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X#Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X"Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a!oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 N$b{Nh-Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X,Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a+oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22*oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[)UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi(ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q'[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll&a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h%Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 er+V:eD+ 6144518c0139bca128243810a1501ac5b4867e465485d79834747b83172b544dD* 7011dfed23c32353ef98952fb122bcc26b43da2292b108e83973519dd81eb5b2D) 6eae6dfde83df2416d54281234c2b78b04cc0c7d99eea1a4bddee0433795b5fdD( d3651a01338c8ff70ac7703bda46fdac2524757ba7aa88249e95d920bfba2783D' 474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9D& c2f5678b309644073e26fff1bcc99abe18123cb1939c9e1048dc33275a03d8adD% 659514e74f082523cab887994f8d1d7ad7572a351e939f3bdfd98ff1619ffdcfD$ 8da6fbda32c93d11496ab87eb1382350c004fbe8f2b249e9ddc65afe82031362D# 5c84f80b37308d7c4265b98f7fc51d4d5fa19759b48e11e281787f97ceabf318D" 91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bbD! c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2dD  72253f5847dd293af1e8841c71d16d53dfb785b46921cf5e384e2a67e24078a4D d6bca5ac8fe8a3899c2e3a4b823c327e393b04d126fdf5b4f1c533856a7ea87c K$b{KX6Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k5gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa4oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 223oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[2UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi1ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q0[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll/a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h.Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ;(c;k?gs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa>oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22=o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[<Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi;og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q:[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll9a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h8Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h7Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 .3qG.Hu9!Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu!Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW!Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWe!Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO!Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXCcQ!Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bB]k!Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dAYs!Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a@Ym!Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zQu"Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW"Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWe"Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO"Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQ"Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bL]k"Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dKYs"Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aJYm"Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gI[w!Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zZu#Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW#Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWe#Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO#Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXVcQ#Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]k#Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYs#Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gS[w"Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ru9"Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BccsW$Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWe$Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO$Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQ$Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]k$Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^Ys$Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`]qS#Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg\[w#Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2[u9#Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,|V,clsW%Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\kWe%Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO%Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXicQ%Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bh]k%Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`gqS$Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgf[w$Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2eu9$Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zdu$Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil !|@!\uWe&Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO&Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQ&Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9br]k&Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8nq{e%Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`pqS%Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgo[w%Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2nu9%Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu%Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil r?rd}Ys'Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|Ym'Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n{{e&Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`zqS&Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgy[w&Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2xu9&Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwu&Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW&Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 +>{+aYm(Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[w'Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9'Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu'Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW'Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We'Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO'Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ'Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]k'Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g[w(Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9(Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u(Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW(Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ We(Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO(Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQ(Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k(Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs(Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g[w)Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9)Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu)Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW)Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We)Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO)Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ)Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k)Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs)Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) /4rH/!u9*Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u*Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW*Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We*Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO*Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ*Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k*Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs*Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS)Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem ,1o E,*u9+Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u+Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW+Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\'We+Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO+Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX%cQ+Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b$]k+Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`#qS*Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg"[w*Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 U1Y:Uz3u,Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW,Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\1We,Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO,Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX/cQ,Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b.]k,Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n-{e+Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`,qS+Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg+[w+Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD8 ca381345d8b73400a36bef79479246222253f103d1ce53127fd4c21ac444bf1aD7 c457916905845f740774112e431d7185a790e06d7b0421717eac4ec2f7eaead8D6 cc765b5f5983252b1812deb719e01d732bd4a3a25b0e1a17ccae4a9f6391a238D5 0f9b89b7647bcc44ffaaf3cb18e86508083c625cc5189378bd309861aa5186ddD4 fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa02D3 1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa5D2 eb1e776e21ce1d0a3324b32ad9764753bd9e71ddd560e58cd42d48f05786de99D1 8ed912536feb9bebf76db446e75fef39dcde1840c15c89c78705ca2deddc0e27D0 7b0389e6fbcea69b53b4acb1f15ad7af82d9555ba28ebdca02e15c8956f56a75D/ 7ca86c59b5701c0b2db0349fffbcd108cd2d04f7f31cc37e4749fe8f23e6a956D. ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75dD- 3334c165464421517057d67e3c86b7370123ac11b96a90c2d98d3ec81c208491D, efdfaf4673d2909e7cb3ef10f20cc855b2789049bcae3462d1f8542619f60d17 2e$W2_<sO-Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQ-Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]k-Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d9Ys-Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a8Ym-Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n7{e,Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`6qS,Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg5[w,Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml24u9,Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) &9 P&XEcQ.Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]k.Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dCYs.Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYm.Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gA[w-Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2@u9-Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u-Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW-Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=We-Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (=XR(XNcQ/Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]k/Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYs/Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gK[w.Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ju9.Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIu.Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW.Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWe.Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO.Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR bW]k0Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYs0Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`UqS/Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgT[w/Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Su9/Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRu/Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW/Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWe/Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO/Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ,Aza,b`]k1Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`_qS0Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg^[w0Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u90Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\u0Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW0Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ZWe0Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO0Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQ0Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 Aza ni{e1Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`hqS1Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgg[w1Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2fu91Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeu1Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW1Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\cWe1Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO1Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXacQ1Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`rqS2Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgq[w2Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2pu92Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zou2Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW2Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\mWe2Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO2Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXkcQ2Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bj]k2Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 W)[<Wz{u3Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW3Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWe3Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO3Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXwcQ3Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bv]k3Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8duYs3Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)atYm3Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ns{e2Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility Ae-kAcsW4Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We4Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO4Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ4Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k4Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs4Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a~Ym4Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g}[w3Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2|u93Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(c sW5Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ We5Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO5Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQ5Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]k5Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs5Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w4Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u94Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu4Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\We6Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO6Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ6Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k6Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs6Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS5Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w5Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u95Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu5Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\We7Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO7Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ7Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k7Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qS6Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w6Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u96Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu6Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW6Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 ?}_(sO8Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX'cQ8Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b&]k8Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n%{e7Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`$qS7Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg#[w7Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2"u97Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!u7Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW7Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 &9 Q&b1[m9Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O0[G9Jack Hayhurst - 0.1X- Initial spec file creation.n/{e8Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`.qS8Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg-[w8Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2,u98Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+u8Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW8Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\)We8Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDE 0de43dfee82c9264555ab6defe3c61a2699d439013c27d2f97c63bc6cd929896DD ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47eDC 4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440DB d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65DA 01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46D@ 89c5607e30dcf337260e77edb1223d803871cf4aa0865ae9a3235fefa74f0fe1D? d15ab0d735b2ce439d222a845079f282f4257edbe2c0a629ba8f42cae0c38134D> f21e06509594ce9a399f0f98cdbe0119ece996d24bbbc3512b916b26d1b07606D= 5ac501a8c7f9be33615c4639ea5167992e9468202e80e25f02017cf6d181c320D< 4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7D; 738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18faD: 4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663baD9 37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be29 hdgjh:[U:Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b9[m:Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O8[G:Jack Hayhurst - 0.1X- Initial spec file creation.P7YK9Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR6WQ9Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU5YU9Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK4WC9Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q3SS9Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.92[U9Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. `\Y`KDWC;Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QCSS;Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9B[U;Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bA[m;Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O@[G;Jack Hayhurst - 0.1X- Initial spec file creation.P?YK:Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR>WQ:Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU=YU:Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK<WC:Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q;SS:Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 MQLJMUNYU - 4.0.3-2^- ZC-6515: Promote from experimentalKMWC - 4.0.3-1\- EA-8224: Updated to 4.0.3QLSS - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9K[U - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bJ[m - 0.2X- Fixed package name, entire RPM is now working.OI[G - 0.1X- Initial spec file creation.ZHSe;Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPGYK;Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRFWQ;Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUEYU;Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental PV?NPRXWQ=Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUWYU=Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKVWC=Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QUSS=Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9T[U=Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bS[m=Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OR[G=Jack Hayhurst - 0.1X- Initial spec file creation.ZQSe - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPPYK - 4.0.3-4^- ZC-6608: Fix Requires for PHPROWQ - 4.0.3-3^T@- EA-8978: Add php as a dependency ;N*9;RbWQ>Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUaYU>Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK`WC>Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q_SS>Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9^[U>Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b][m>Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O\[G>Jack Hayhurst - 0.1X- Initial spec file creation.g[S=Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZZSe=Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYYK=Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP ;N*9;RlWQ?Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUkYU?Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKjWC?Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QiSS?Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9h[U?Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bg[m?Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Of[G?Jack Hayhurst - 0.1X- Initial spec file creation.geS>Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZdSe>Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPcYK>Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP GVXbu[mAJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[GAJack Hayhurst - 0.1X- Initial spec file creation.RsWQ@Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUrYU@Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKqWC@Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QpSS@Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9o[U@Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bn[m@Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Om[G@Jack Hayhurst - 0.1X- Initial spec file creation. hdgjh~[UBJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b}[mBJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O|[GBJack Hayhurst - 0.1X- Initial spec file creation.P{YKADaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRzWQATim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUyYUADaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKxWCATim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QwSSADan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9v[UAJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. `\Y`KWCCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSCDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UCJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mCJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GCJack Hayhurst - 0.1X- Initial spec file creation.PYKBDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQBTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUBDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCBTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSBDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 MQLJMUYUDDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCDTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UDJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mDJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GDJack Hayhurst - 0.1X- Initial spec file creation.Z SeCDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP YKCDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQCTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUCDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental gV+jgPYKEDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQETim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUEDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmETim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ETim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ EJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GEJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeDDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQDTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency er+V:eDR ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7DQ debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080ddDP eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987DO a3c8f7bfa8eff3d15ed803c477b8b1e30bbf3d3907f0b5c1009eebe76c40b6c0DN 385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544DM 99dcf34e37441f664f325b87582bca8570f4c6462dae59c678a21ff463f09456DL 44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523aDK 67fc29e63e0da14819e634783e42a0517f58ac39159d09ff2bd9290f7ebca0afDJ 2666161d944add0ed24f29c23f5cae56286e9f79902532315c2b10b207d3eab1DI 0bc4b5d3d11373970835fad9ca288ec8c10426bbc95f9ef7e1d322d7af5b7b95DH b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cfDG 8bdbbedc7e28e9323e30a85bb4c04cb4324ee7bb8cd16d876a1df30350d24a70DF f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902 E3roEY&W_GTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt%_ GJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q$_GGJack Hayhurst - 2.2.7X- Initial spec file creation.P#YKFDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR"WQFTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU!YUFDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmFTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_FTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ FJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GFJack Hayhurst - 2.2.7X- Initial spec file creation. TC;nTU0YUHDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`/WmHTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY.W_HTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt-_ HJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q,_GHJack Hayhurst - 2.2.7X- Initial spec file creation.Z+SeGDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP*YKGDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR)WQGTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU(YUGDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`'WmGTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module gV+jgP:YKIDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR9WQITim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU8YUIDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`7WmITim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY6W_ITim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt5_ IJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q4_GIJack Hayhurst - 2.2.7X- Initial spec file creation.Z3SeHDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP2YKHDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR1WQHTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency H7j PHZDSeJDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPCYKJDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRBWQJTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUAYUJDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`@WmJTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY?W_JTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt>_ JJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q=_GJJack Hayhurst - 2.2.7X- Initial spec file creation.g<SIDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ;SeIDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS .@kX.YNW_LTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtM_ LJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QL_GLJack Hayhurst - 2.2.7X- Initial spec file creation.RKWQKTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUJYUKDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`IWmKTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYHW_KTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtG_ KJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QF_GKJack Hayhurst - 2.2.7X- Initial spec file creation.gESJDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli \C _\PXYKMDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWWQMTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUVYUMDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`UWmMTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYTW_MTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtS_ MJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QR_GMJack Hayhurst - 2.2.7X- Initial spec file creation.RQWQLTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUPYULDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`OWmLTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module E3roEYbW_OTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamta_ OJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q`_GOJack Hayhurst - 2.2.7X- Initial spec file creation.P_YKNDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR^WQNTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU]YUNDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`\WmNTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY[W_NTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtZ_ NJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QY_GNJack Hayhurst - 2.2.7X- Initial spec file creation. TC;nTUlYUPDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`kWmPTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYjW_PTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamti_ PJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qh_GPJack Hayhurst - 2.2.7X- Initial spec file creation.ZgSeODan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPfYKODaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPReWQOTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUdYUODaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`cWmOTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module ?V+i?cvsWQTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\uWeQDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsOQTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9br]kQDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dqYsQTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)apYmQTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ZoSePDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPnYKPDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRmWQPTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency *|I*\WeRDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sORTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX}cQRCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b|]kRDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d{YsRTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)azYmRTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gy[wQTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2xu9QBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwuQBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\WeSDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOSTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQSCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kSDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsSTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wRTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9RBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuRBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWRTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD_ ce52533428ea011f0717789cbffe106fc2d301677cb20c921ab489e85a055de7D^ 3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873D] 35df8a089033b572d381c9c55dba32ddb3017f737596605cbdf5a5bd4a2a0129D\ 09bd224ccd1ec2bc5bc3d21fedfbca9f5ac6df93a622de26cedfef8acd035526D[ 8e37bae844683ccd872b675112a32bee34909d5ffa9700825f2ed3e7ad311fc2DZ aee03e4dde74949c98dd31048f5ea1a943c832ed922f5ece615d66541efe8104DY 21db5984aeee4ebb7068868014232e950099f0c76fe492ba84f71949f1d30cdeDX 92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68DW 45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183DV 564fdc22dc8a4d3a62a1206cfdf4242fd1f56353370426ec0ac8bea3fdd89d0cDU 241a94b8fe6aa0ce94730a31278a798feaa4879f95a848151dbf12992149870cDT c581034fae91eb839ffd9bd44bc5fb468549bc8ce44bc22e893665beb2b4544aDS ffc82f803d2e8b7862a5b54aa6246fadb483fb3012327323b2d6d87505aa6af7 $I$_sOTTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQTCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kTDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wSTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9SBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uSBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWSTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 ,9 Q,_sOUTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQUCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kUDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qSTJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9TBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuTBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeTDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 9 QyX#cQVCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kVDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n!{eUChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility` qSUJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wUTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9UBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuUBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWUTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeUDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS |=XR|n+{eVChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`*qSVJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg)[wVTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2(u9VBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uVBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWVTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeVDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOVTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .3qG.4u9WBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3uWBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sWWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\1WeWDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sOWTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX/cQWCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b.]kWDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d-YsWTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a,YmWTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^z=uXBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWXTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\;WeXDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOXTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX9cQXCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b8]kXDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d7YsXTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a6YmXTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g5[wWTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zFuYBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWYTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWeYDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOYTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQYCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kYDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@YsYTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g?[wXTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2>u9XBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcOsWZTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWeZDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOZTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXLcQZCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]kZDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYsZTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`IqSYJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgH[wYTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Gu9YBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,|V,cXsW[Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWe[Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO[Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQ[Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]k[Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`SqSZJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgR[wZTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Qu9ZBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuZBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil !|@!\aWe\Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO\Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQ\Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]k\Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n]{e[Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`\qS[Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[[w[Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu9[Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu[Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil r?rdiYs]Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ahYm]Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ng{e\Chris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`fqS\Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemge[w\Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du9\Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu\Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW\Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 +>{+arYm^Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gq[w]Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2pu9]Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zou]Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW]Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\mWe]Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO]Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXkcQ]Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bj]k]Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ir{ (1:DNXblu~&0:DNXblv#+4=‚FÂOĂXłaƂiǂrɂ{ʂ˂ ͂΂ς(Ђ1т:҂CӂLԂUՂ^ւgׂp؂yقڂ ܂݂ނ&߂.6႘>ₘF゘N䂘V傘_悘h炘q肘z邙ꂙ 삙킙&/8AJS\enw#,5>FOX (2s.(g{[w^Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2zu9^Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyu^Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW^Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\wWe^Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO^Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXucQ^Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bt]k^Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dsYs^Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g[w_Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9_Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu_Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW_Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We_Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO_Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQ_Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]k_Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|Ys_Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) /4rH/ u9`Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u`Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW`Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ We`Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO`Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ`Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k`Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs`Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS_Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem er+V:eDl 658e034e072e66d22c2b26175184a6f3f5b78bdec91a59184a0d99e04f7ea6e5Dk d67f45887f47cc005951f9ece76c3b7d6aefceee1b9b7011a4a8ea426461b417Dj 0f874d9c3576199f563e4cb12667ee155f7fa21ca54fedd1db1c481f52f5510dDi 071fa40e9d78d60a85e9b49cddec1004eafd74ead00710e5c7d31af82400b316Dh 4e8fc837262f411aa0395a8067d583ba77b18c7bb908667fae54a6921fb74578Dg c5984b13b03968bbaaef5d7a8d10607c1bb682f7563646e2d5424d5b3a189390Df d48ec518c39dc611ae7dc81adccfb9ad3217f1e2850a2d81fcfad0a458e46d58De dada7199626bc2101ca170c9e40fdf46280fce8b9b64ad6d99a28352a098a1bbDd 3020a20ae9e0876d1e4dce22a7a8b70e14ad4f5a28ce038705812ce8ab204932Dc da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cdDb 8544c651c67801681bb50fb305ec1f7c2fb04288f7ce8a3119ff28c7b4bdcfa5Da 42bc53ccfb924b6b15c3d212479b5025f5e04a0853aeb8e0370c37ced0f377aeD` b41ba249d5c12826e917fa52ee5ee064af058f7c92e992588835f47d9075a0e1 ,1o E,u9aBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuaBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWaTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeaDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOaTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQaCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kaDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qS`Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w`Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 U1Y:UzubBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWbTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WebDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sObTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQbCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kbDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n{eaChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSaJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[waTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 2e$W2_(sOcTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX'cQcCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b&]kcDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d%YscTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a$YmcTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n#{ebChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`"qSbJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg![wbTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9bBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) &9 P&X1cQdCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b0]kdDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d/YsdTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a.YmdTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g-[wcTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2,u9cBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+ucBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sWcTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\)WecDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (=XR(X:cQeCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b9]keDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d8YseTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g7[wdTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml26u9dBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5udBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sWdTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\3WedDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sOdTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR bC]kfDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dBYsfTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`AqSeJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg@[weTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2?u9eBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>ueBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWeTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\<WeeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sOeTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ,Aza,bL]kgDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`KqSfJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgJ[wfTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Iu9fBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHufBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsWfTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWefDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsOfTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQfCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 Aza nU{egChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`TqSgJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgS[wgTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ru9gBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQugBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWgTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWegDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOgTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQgCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`^qShJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg][whTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2\u9hBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uhBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsWhTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\YWehDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsOhTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQhCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]khDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 W)[<WzguiBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsWiTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\eWeiDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsOiTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXccQiCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bb]kiDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8daYsiTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a`YmiTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n_{ehChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility Ae-kAcpsWjTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\oWejDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsOjTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXmcQjCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bl]kjDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dkYsjTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ajYmjTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gi[wiTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2hu9iBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(cysWkTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWekDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOkTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQkCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kkDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYskTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gs[wjTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ru9jBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqujBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\WelDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOlTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQlCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]klDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YslTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`}qSkJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg|[wkTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2{u9kBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzukBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\ WemDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOmTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQmCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kmDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qSlJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wlTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9lBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zulBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWlTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDy 110d1586b808e7014735e910b7c3fdde9971a07765fc45f770ccaeb815231ebcDx c5e089d17502f1005d521ebf7a576cf940599a5c8bdf93cefbb6f89a6d6c23d5Dw abe46edabd411d1a94c1ae4dad7a366f839f20ca4b31b2c0b0c0f405561d5cddDv e30c51ea6ceab07473408826b9fd4c1fee9324441e28e30f1d785ec4db5d051cDu 474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172Dt fadba13ef6a5f6f10abe785652fbeaf2a09ef343ccec15d17367619a4304047aDs 9451dbeafeb116fbdc7d72bc16d82ab3713c64e78ceb3be1057f0e3ca52232ddDr afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739bDq e537149823ba64a7f185f0d6bde16d634ae1bbfbac872d7d103dc2494a1258ccDp 2aa84b36ed7a0a306d5292648203899bdb3bc69159baae523cb3c7abe9ff9112Do 6c17dcab0eb6f0ef5ea66628a75c6d37f9b19308f9dc1c3facb2e74ce3e0df06Dn ef875ccca1511385b184dba41dae9381e45d4d8f68315c7b9ddc524e3d16abe0Dm 03bcbc7be1743150d78e793529eb11f3ba025d6ac6f8960a4ef93063b5ab6239 ?}_sOnTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQnCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]knDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n{emChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSmJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wmTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9mBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z umBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWmTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 59 Q5bYooDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1oDan Muey - 3.2.2-1Y@- Initial creationn{enChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSnJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wnTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9nBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zunBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWnTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WenDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 5 b&YopDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@%S1pDan Muey - 3.2.2-1Y@- Initial creationg$_soCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g#_soCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l"WoTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs !_5oCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QoCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?oCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_oCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 d5db.YoqDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg-_spCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g,_spCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l+WpTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs *_5pCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V)_QpCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73(_?pCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq'_pCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 l5lZ6SeqDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg5_sqCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g4_sqCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l3WqTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 2_5qCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V1_QqCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php730_?qCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq/_qCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 j5-Ejg>_srCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l=WrTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs <_5rCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V;_QrCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73:_?rCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq9_rCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b8YorDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa7SsqDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 r7]prlFWsTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs E_5sCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VD_QsCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73C_?sCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqB_sCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aASsrDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z@SerDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg?_srCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 r*g_rVN_QtCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73M_?tCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqL_tCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1KSKsDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaJSssDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZISesDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgH_ssCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gG_ssCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 qr,iqaVYmuTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8USKtDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaTSstDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSSetDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgR_stCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gQ_stCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lPWtTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs O_5tCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 (2s.(g_[wuTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2^u9uBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]uuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sWuTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\[WeuDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsOuTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXYcQuCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bX]kuDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dWYsuTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.hu9vBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zguvBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsWvTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\eWevDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsOvTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXccQvCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bb]kvDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8daYsvTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a`YmvTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(qu9wBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuwBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWwTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\nWewDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOwTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXlcQwCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kwDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYswTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gi[wvTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zzuxBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysWxTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWexDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOxTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQxCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kxDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsxTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`sqSwJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgr[wwTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zuyBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWyTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeyDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOyTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQyCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kyDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`}qSxJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg|[wxTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2{u9xBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8c sWzTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WezDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOzTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQzCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kzDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n{eyChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSyJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wyTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9yBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD 95d94d0c048a4b8e598795e310309b42ebc9132438a25e390b1862f7baeb9b29D e37d54da2a98621e098aec013605f2e6bbf4e6b0cf2ddff904065035908ea3caD ed404da0b975abaa75e9e99362ab8800662e214dc2ab4bb3e40313301237f9faD 836060d5f40c658b014aabe4d8b2f596b9ccbbe5518076822fdbd5c31ec45a60D 516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6efD c4d4452ae28a82b8fe9b5f05084bcb2246d257c74d6289fba41617af17adf7feD 20ec67be6846fdbd5757a14adb3236ace5da2abd5838dc8d41264557719fb90eD bf7b494b9aba233264febb726ed19c9ca47798ee30835485e567851993d4e437D~ 965660989d2e6f3fff8fd8715182c86888480f802e377106eaf1b2f257d5dde0D} 2be0f09cb70252c7cb844e47be39f9afe1b16262f36530bf19f174434fa79c48D| 8c3091e90f74d45be7e2cf7c16f088fc8a414cc475abed3d70788b6e8917bc4bD{ 8a9aa58d56d135d9f5eaedc4b90419b587d05ed0a3a8e634631b63beddd4bcdcDz 2482e5289ac44100f767fdf07acea44326f58d608d4dfcc47ac34facdfd1660c s|Asb]k{Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs{Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm{Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n{ezChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSzJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wzTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9zBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uzBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil )Aza)dYs|Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm|Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[w{Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9{Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu{Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW{Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We{Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO{Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ{Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d&Ys}Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g%[w|Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2$u9|Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#u|Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW|Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\!We|Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO|Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ|Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k|Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`/qS}Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg.[w}Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2-u9}Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,u}Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW}Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*We}Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO}Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQ}Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b']k}Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g8[w~Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml27u9~Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6u~Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW~Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4We~Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO~Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQ~Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]k~Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0Ys~Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,gA[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2@u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`9qS~Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem %*h>%Ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8nC{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`BqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem m1Z0m\SWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXQcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bP]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dOYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aNYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8nM{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`LqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgK[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 #H#_\sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX[cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bZ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aXYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gW[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Vu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_esOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXdcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bc]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ga[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2`u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\]WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XncQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bm]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dlYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`kqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgj[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\fWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XR,XwcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bv]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`uqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgt[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zruBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\pWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_osOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section |=XR|n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`~qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg}[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2|u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 W)[<WzuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n {eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility er+V:eD c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933cD 78fcab6e69fe3dbaafea49460c02de2cfd2d4ed6b3422f95ee00122d2d964ccaD 3f670aebe7d28bd5497ba52afb696c671ece72c4d55051257fc4aca0cc06c0a2D e27eb2e545412ef08616eb10515a0999d118e19f39deb5aa37a5f3c1d45856fcD 3e5936371a68a4e4bd2ff74c5cc3928774801adada4a97a3c14994ee41d742e5D 6249978369718c9f35481d9e6b16afdc91fc691f9645a0e347e21b37fc32600bD  fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28D  885076d75c9e57d78b0b2230cc09c04d9acf9ae625e3c00c16b0614d050d8f33D  0d20b843a180f08f81ad90c091b37563fbf05cf1fb306d78e53a9087a5cd0ca0D  61d95ccaa0936d081c7cc4c638c200902ef500cd65d8b239aa6774677b108ef7D  1cec12a4dd9572bce5b1e333467ada8fa6dccb0a476e85014055ef06bb8f8ff3D 07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593D 368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131e Ae-kAcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(c#sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\"WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\,WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`'qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg&[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2%u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\5WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX3cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b2]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`1qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg0[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2/u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 ?}_>sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX=cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b<]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n;{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`:qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg9[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml28u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 z9 QzaFYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8nE{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`DqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgC[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\?WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (2s.(gO[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\KWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXIcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bH]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Xu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\UWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXScQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bR]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dQYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aPYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\^WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b[]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gY[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zjuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\hWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXfcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9be]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ddYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`cqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgb[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zsuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\qWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_psOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXocQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bn]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`mqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgl[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 8e$b8c|sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\{WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXycQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bx]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8nw{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`vqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgu[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) s|Asb]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2~u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil )Aza)d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eD  37bb701f1668010c7b5cd8c4922b1faa57ba97d2a637b36a4b2b247994a1c5d7D 69bb1adf87c075821a7fca292f748337cc3b33789b2ec0ba9aadb7db694c37c7D e96fd37535dcfe8f5fde911ecce03919b26461991216228f806eda40c7afa861D 46a00253d2b7e3f7a8616600f601014868e481fb1a8f9ffdf611744383cfd39aD c7b959f3c088ffc5b84351ffa7eee799dc6bb5b7d9d22456f15f88d781f1edd2D 9f3638c348b5673d9f12ed46f76805d4755e278ae2180d159dcc46d2849d6704D 49174828a07713c92dba5afd0d9b09f973978e5adb6e7aef1eb50e72ed003813D cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132D 59a2d524c9dbde533d6443a129895523431556bb71670f78a7052f81007c5033D f89065462dcc4bf4b981ac551720ce4989491a86a3711ec2bc4b0c3790dde1fbD b4a90a440e8ae99cc5f39c34880e9a6b6a9e0d9a40e652e48870e50c31232d8eD 3ca53cdacf08af40ff80edc4fdfd0017003d3fdb481f569099fecffa54dc7bb5D bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532 (>{(dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g([wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2'u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\$WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX"cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b!]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,g1[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml20u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\-WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX+cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b*]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`)qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem %*h>%:u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\7WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX5cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b4]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n3{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`2qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem m1Z0m\CWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXAcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b@]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a>YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n={eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`<qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg;[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 #H#_LsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aHYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gG[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gQ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X^cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`[qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgZ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XR,XgcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`eqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgd[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section |=XR|no{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`nqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgm[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\iWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ,>{,`xqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgw[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2vu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\sWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXqcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bp]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 i!3WisaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a~oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s}aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s|aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s{aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0izauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ny{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility a+=aaoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W/3WaoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 er+V:eD- 54ccaf4240d7eb0850f157cf6209bab286934c0ccbace2435a483e3488af7034D, 6d137f4001d3010387a2cbcf3a5f36ba4525b277944fa5cbb1c56844aa6bcf71D+ 104a787cefdd11d9e0ebf8640e7c0e9321266bcc1c48f078a826cd170b648354D* 88431bc4fda6e5fcf88727a284f27dbbde72ffef62a816a88fe795aba778ad99D) f105b1de11bfea6b212156eadea1813bd2fd04f0d5596461804dd8a7656bd469D( b7ea0e7c82738dbbc2ac0fa2c9b54ef8cf9d1970a5f68cf99ca44ab188a3080dD' 8ade545c53c0161666e39250952d8559ab2e4d9b34d0c430d9e549eeeff87c30D& 7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8D% 503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200D$ ae4281ae83519952d5e3aabeb66e947567d73a9bf3af91400915e1cb8f6a126dD# bc15e1a61e9b703441907286e0fd272b77dd2b5d7285dd2b07578181839137bbD" 09a680309cd03634aea592c995b79eb00b448fdd8726b375794da9179da604c2D! 4ed4cb847ce98b670b986bf2c1c2ef189478cd2f03823c69d242405dd9fb4cf4 Q/MQsaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 q$6SqY mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 I{(SI(u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1'u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z&oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s%aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s$aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a#oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s"aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2!u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 q"FqZ0oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s/aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s.aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a-oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s,aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2+u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4*u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y)mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 \{*\b8]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a6YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.85u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.44u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y3mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php842u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.11u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 )Aza)dAYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a@YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g?[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2>u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\;WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX9cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dJYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gI[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXCcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bB]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`SqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgR[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g\[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2[u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXVcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,6w2,ge[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`]qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem %*h>%nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\kWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXicQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bh]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ng{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`fqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem m1Z0m\wWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXucQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bt]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dsYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)arYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8nq{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`pqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgo[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 #H#_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g{[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD: aa4a0094ba8a833bfd80d8c273827a1bd900e4d1aa0633fa575f8c0ca837e789D9 ded13003ac936ca2f9b568010432c9ffd2ad64d3a093995d03b28d0b07d86d89D8 710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889aD7 6b97f485262101bcd6ed2ff97039dafbfb93089eabd9ad8c6d49bf2cc0ee8a20D6 ce909f4b69424b6537d6948551b0b3fa68190cfafcef04b180338c440d984c2eD5 ae1ec4ffcf652f96b15a3a57b82c7c8c7a83b37bec5bf37652a3912bb78a1e15D4 c7a75ef5ee573249640c98fc940da98be2ee08e8daf28f8b8b0db5b2bb6726bdD3 27d2c7e5b14690d626edb6e989bb0c4e213cfa54e54b5ad5f03e714d36fc93bcD2 b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22D1 3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708D0 ffd5ce2284dfdac0e159cc3f8456f44c1bf470fecd6f02237aaa5ab2a5bf022dD/ e9b6539ae55e81b7eb76a43a685f3fd19e291b4a24c9354208c07a9913ecd456D. 9fed81571370426360073bda57cc00326a68f4e79078673643736de4d2265e0e ,=XR,XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section |=XR|n#{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`"qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg![wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ,>{,`,qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg+[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2*u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\'WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX%cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b$]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 W)[<Wz5uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\3WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX1cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b0]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a.YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8n-{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility Ae-kAc>sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a8YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g7[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml26u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(cGsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bC]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gA[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2@u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\PWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`KqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgJ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\YWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`UqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgT[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1bRoRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{js|    (1:CLU^gox (08 A!J"S#\$e%n&w'( )+,#-,.5/>0G1P2Y4b5j6s7|89:< =(>1?:@CALBTC]DfEoFxGH IKL%M.N7O@PIQRR[SdTmUvVW XY['\1];^E_N`Wa`bjcsd|efgi j)k2l;mDnM ?}_bsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXacQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b`]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n_{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`^qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg][wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2\u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 z9 QzajYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ni{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`hqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\cWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (2s.(gs[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zquBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\oWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXmcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bl]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.|u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXwcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bv]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)atYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g}[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ,e0q,zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDG 5b40ce7d0f863b9310ad7fa4f317668c42af0a358a310c7d0579c822a31f6493DF 9973fef9d056961f02d5d3c8ec6f99dc5e5249f92fa4c1a0a8f7bcbe9a091732DE e497108a859d538747afee44983d5c0643a911bd5e044e903034d3c1034f9f77DD a738c7099b51a458923abed80fcff9fabc1f6f4131952fde3fd7cd07e9777fc0DC 918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df32669024DB 1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7aDA e5889c9cdca0e8e43a36136a5101d77650cfb9a5dfbea1906a693591a1d79a02D@ aaa05021cb56ddf8620120369d0dcbe01f0ed492c7e6723b60d4c0093430b362D? 0c5e9f959bcda682c198f3ba88433be8953f352380af6f942acc1f1f6d684c34D> e2e7fc1c06fc31e970ec80da246fff094e010fc582703251dfe63899f325fa43D= 781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59D< 40067e12bc88450c74bd31bb278a6ec5a064e80e85538022865fe595adb29016D; 21f31fdbf4230847a54d76453bd0405a0a6c486dc96c185085e64e5ceb2d52e0 8e$b8c sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8n{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) J|*Jl(a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l'a{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x&YTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71n%{eChris Castillo - 7.1.33-19h;@- EA4-136: Fix libxml2 v2.15.0 compatibility`$qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg#[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2"u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 6$Lx6l1a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l0a{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^/qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc.[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi-Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh,asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h+asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h*asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l)a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516) G$LxGl:a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[9UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^8qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc7[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi6Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh5asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h4asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h3asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l2a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516) :$Lx:yCsBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[BUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^AqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc@[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi?Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh>asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h=asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h<asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l;a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516) G HoG[LUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^KqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncJ[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiIY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshHasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hGasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hFasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lEa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lDa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431) s'KshTasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hSasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hRasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lQa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lPa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lOa{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)xNYTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71yMsBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 6,Zz6h]asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h\asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h[asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lZa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lYa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lXa{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^WqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncV[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiUY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages G,kGhfasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33heasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hdasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lca{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lba{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[aUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^`qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc_[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi^Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages 6,k~6hoasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hnasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lma{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lla{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)yksBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[jUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^iqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionch[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesigY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages ='^=hxasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iwY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshvasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27yusBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[tUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^sqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncr[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiqY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshpasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33 8(U}8iY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h~asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h}asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h|asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c{[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshzasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hyasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 8(U}8i Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 C(U}C^qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 er+V:eDT ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0ebDS a89dd61b89345b72a2db2d31af5ce436aadeac3dd231a951748f7b778853e17aDR ede4d282cd9855c4686c305ab950e1cf01e2697f507a3c9f8fbe52188cd191d9DQ 31c65e1ba0e26fcddaa895a0b0ec6fd91047225fb96608b8207cd17b1cc5d121DP 14f598bb65dfa50fce5a15595c61d1b604a63eaf5de259cb2fdf656a932d7e39DO 38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc41954666220DN 5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2aDM 75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6eDL 0d504945104b92c6975489641fc2907fb4e28c776040aaf05e3e807908117eb3DK c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224bDJ 2b1b20a84121801d10ccc05d69bf2f8c7093fbfef33d0db2f97befded740d5d8DI 8b95b01403ebc582cf2d2ae3f5e82fdd12fbf51aa8f1c563da9a9d299dbc64cdDH 9e5286e47660fb23bb3cc7d3ffddb2c52fedb0ad72505f561a22f563cbb28ef5 C(U}C^qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 (?l(h%asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h$asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h#asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h"asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c![oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ysBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 1!Hp1h.asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c-[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh,asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h+asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h*asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i)Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh(asCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27y'sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^&qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check section 8(Pw 8c7[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh6asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h5asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h4asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i3Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh2asCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27h1asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h0asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h/asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 8(Pw 8c@[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh?asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h>asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h=asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i<Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh;asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h:asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h9asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h8asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 C(PCcI[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshHasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hGasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hFasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^EqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhDasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hCasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hBasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hAasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 -(Pq-hRasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hQasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hPasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28yOsBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^NqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhMasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hLasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hKasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hJasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 Z-U ZK[[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ZoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yYsBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^XqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhWasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hVasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hUasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hTasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cS[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories {&T2Qdm9Julian Brown - 2007-19^- ZC-6881: Build on C8Ucq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[bqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZaSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa`mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V_YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont^mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q]m9Julian Brown - 2007-19^- ZC-6881: Build on C8\Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrYmmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxlqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildkm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ujq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[iqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZhSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSagmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VfYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontemJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYvmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxuqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildtm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Usq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[rqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZqSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VoYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontnmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild~m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U}q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[|qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z{SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSazmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VyYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontxmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bwm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I=DpIV YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIVYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H [9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0amYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eDa f8578946faf460661385a5d94cefe78ab4827e50bd6a6794bc678274de1004b6D` 858362c62e598fa07abc2e35be143ef5e93bad8a937f7ebeeab1c250ea878a3eD_ 211632aef58d3be3f4e45166d1e83f73308ffdf21215fbd117c3e6f770103ed5D^ f3ac61eb0b6c774ef255e95a4fb5f8b463e411bafa9e8eae559234aefd2b8555D] 4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858D\ 36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428D[ aeffb5a1b72ff8cf9bdbac63b37a75d150ee6aabf8f49524df1366e5b86d5312DZ ba21bbb6dda23729253d723d819ef2767ab4bb41291c3576ed163f7b143d3424DY 4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1DX 1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112DW 471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04DV 438a3d92995320180ca13963602643f36fd18114fcdf0f0c3fdfcc08fc80584dDU 3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafb 6CGm6a'mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V&YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont%mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q$m9Julian Brown - 2007-19^- ZC-6881: Build on C8#Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K"[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]!oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$Z1SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa0mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V/YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont.mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q-m9Julian Brown - 2007-19^- ZC-6881: Build on C8,Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K+[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]*oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[)qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z(SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS )HF)Z;SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa:mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V9YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont8mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q7m9Julian Brown - 2007-19^- ZC-6881: Build on C86Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K5[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]4oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1U3q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[2qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>dEm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UDq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[CqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZBSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q>m9Julian Brown - 2007-19^- ZC-6881: Build on C8U=q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[<qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdNm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UMq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[LqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZKSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontHmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YGmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxFqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUWq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[VqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bQm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YPmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxOqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$Wt`mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q_m9Julian Brown - 2007-19^- ZC-6881: Build on C8^Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K][?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]\oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1b[m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YZmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxYqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildXm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZjSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qfm9Julian Brown - 2007-19^- ZC-6881: Build on C8Ueq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[dqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZcSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZsSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YomIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxnqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildmm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ulq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[kqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)ja|mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bym[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YxmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxwqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildvm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uuq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[tqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 oCCodYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[~qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS `"e0`hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDn 9a43c385f8ddcbbc716c2681a5c4fd9c9c94ca156d737be237ae7ad3df81a463Dm 62e0a52115bb5ddb51ddec597c2ed534177889dbbd1af8d4aa82d33384e59c75Dl f7cf8f119d3bb1a581d678d3e2841841954022a85a4839c5db7e2439f60b9433Dk bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37dfDj b3c9b6b6511b556134720e7a5d8b32cc6f4a3c07baf1c25e7790feecf16b8186Di a29cb5d00e230ca0568218f91d54fb57259d3b2c993831b722d7766d915cabcbDh b9388c19a3b657e0b4e4eff9dce8a2f6d37810066c8b94fb7c18c03506841e7bDg 8963c0dc5c5d285ccd1a8101e7bec196df7f4fbd625992755afa03ae373d4bfcDf aeb8b72798736a9534a33f5f4817d8fa80f4d76c4a9b799800d23eed410e037bDe fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0Dd 6920a7a3ee76f0d347353d07fc9b3366a09cf600057e9051e9c7ec8bd9e9704fDc 75e311c3c26e4250c94f376564e93c58ffa3a8ab139fe3547e48b00f11ff83d1Db 96790301f462626b417fe8c6371382b4c7024278d530be066bc4b0d6108ae787 d3_2d` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) V&H%Vf)YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a(oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b'qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^&qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW%aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u$oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a#[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n!{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility V*YV^2qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a,YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n+{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`*qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem Y5f-YW;aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u:oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a9[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h7asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a6YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f5YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WDaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aB[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f?YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a>oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b=qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^<qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuMoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aL[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hJasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`IqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfHYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aGoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section dCxBduVoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aU[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`SqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfRYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aQoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 kCx8ka_[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d^YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n]{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`\qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf[YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aZoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bYqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^XqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 Z,d1ZahYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8ng{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`fqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfeYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2adoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bcqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^bqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u`oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,N+\fqYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2apoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uloJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hiasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aazoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22byqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^xqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWwaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uvoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8au[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hsasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34arYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f{YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 d1e,dbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 X1[X^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD{ b8522ddefbdd922d6bee6c5abded10750e1847adf95dc7dbb11c80044ca4d462Dz 24ad2a64fd09acca0279b18e9d7b1d6db4ede5305626eb24d98fc4a971d9bf0bDy c61413786060f9b4ab9a73b4ebb8283de805a0f5f560dea7a48ae98ffc6902f1Dx 8fbbe8a9951c14060796fbc08b7fa73e991d53a443eeb7764a8cd9a7345ed167Dw 8878b4970121b66390c7d940af26db6008283b598a623f81501edd9bf2f0b282Dv 4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8Du a36362c78f0ea65676093aef15577512c58d4302842f453d4aa0796f9533a997Dt 1240b909d3cf01e70ff1da9c73333c8a91a4787e7fef8896b8a414f767de2b12Ds 4a9262126daa9d6821b3bbd495a16130f3d3cb9fcd494cda5d1ae559bba111c8Dr d17ab5351edba22de11d1026a8ba274714a698e6b228663106044d4716449d51Dq e2e8f9baa42328c42d96ba42d5bc73b9b30d06d88b2fd610c39fd5e0784d95a4Dp bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9Do 04968530956b9e1964268230677238fc1212fbccedfe02946976aeb645c3da8a W5g$Wa'[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h%asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a$YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n#{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`"qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf!YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \,d0\d0YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h/asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a.YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f-YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a,oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d9YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f7YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a6oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b5qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^4qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW3aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u2oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a1[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hBasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`AqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf@YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a?oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`KqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfJYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aIoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bHqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^GqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWFaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uEoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aD[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) d3_2d`TqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfSYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aRoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bQqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^PqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWOaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) V&H%Vf]YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a\oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b[qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ZqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWYaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uXoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aW[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dVYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nU{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility V*YV^fqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ac[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a`YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n_{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`^qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem Y5f-YWoaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9unoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8am[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dlYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hkasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ajYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fiYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ahoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WxaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)htasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fsYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aroWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^pqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h~asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`}qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf|YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a{oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^yqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section dCxBdu oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 kCx8ka[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 Z,d1ZaYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430caD 160a29b6fd6a7b187dd71419146291a9768ef4d233c97107d3615aa8f4e68a7eD 3868a591041658ad4ab07ede208f83d61a83cd1fd8ec21467b22d47adda16ae6D 9b596931dc0ac215cb219fa6ec12584cd7086bd2c70928c31be146cb61d2eff1D 8c4188acb069387635e2c5f3c697a64112c6bfc9a58c5d024a7415229f276813D 322fc3ed314ae00935605dcca5e11de213d9fe6b00abf4503c1fb1489dbddf1eD 2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743dD 628f74ff06b43cf6be5b5a2d3cdb4cc49e6aef0dc2d17848dfaddca8cdefd49aD 6eaf3910657ebc05c51a4f80c833ad65d637330942b5605d80973c9c5972d197D ad55c0afdfe10763665fdb9ac1f8c341763e782b1476021eb3957da99e7eddaeD~ 496d52429fb34c8932d20fefc36531e6cb9f1c093655c7a5fc09ef34d6e218f6D} 29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985effD| 02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafce \,N+\f%YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a$oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^"qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW!aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa.oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b-qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^,qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW+aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u*oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a)[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h'asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a&YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a7oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b6qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^5qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW4aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u3oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a2[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f/YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b@qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^?qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW>aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u=oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a<[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d;YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h:asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`9qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf8YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 d1e,dbIqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^HqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWGaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uFoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aE[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dDYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`CqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfBYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aAoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 X1[X^RqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWQaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uPoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aO[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dNYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nM{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`LqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfKYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aJoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 W5g$Wa[[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hYasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aXYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nW{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`VqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfUYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aToWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bSqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \,d0\ddYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hcasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34abYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8faYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a`oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b_qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW]aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u\oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dmYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hlasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fkYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ajoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22biqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^hqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWgaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ufoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ae[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hvasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`uqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemftYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2asoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22brqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWpaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8an[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf~YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a}oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b|qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^{qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWzaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uyoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ax[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) d3_2d`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) V&H%VfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n {eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility V*YV^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem Y5f-YW#aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u"o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a![k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD 94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331cD dbef1d6d0a7f41c8092e29af87a6c9fd0129f21248131709126617097b7281c3D 4dbda278a9e0c94d90aa5b8545ce1cac4e0f0a69c40cc9904f41fb4ea23e58dfD 3812a4a8146f8bbd745504973546868c6c1d7faf4340526105998eb650f5add3D edda2bd9804b5a83ae01b47f5cf7208738d62cf52acb1abd4b6761c607b62da6D f6149de07938ac582ae4120d5f7db0fc915cba71bb5dfd08c70d28bc09898c4fD ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428D 123681565f16ac56dffb96cbfdab6275e8f8157484d28d28e9ff7299546b10c9D  600498c4e971bdfcab1e8b2d970ebcf0a9b70fbf77ad6c690031232fb9626d15D  f5bd0ca3a50a8626b65c099999b2645ff10723b0706f04526f7a23d0e8ac0136D  9d1a4976e66cbe680e4e1523289e48f8ab51ac8c9de4fb97b51d46667a086957D  106c66592572f85e3f5b2a6669a86022abb3f7cbf057ae8bf8d7317e91350574D  0f96e8e0965a5e450070cc86fe5e9c312880e98f7eacb6ace6bc87f3ec453881 \8i0\W,aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u+o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a*[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d)Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h(as Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f'Yw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a&oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b%qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^$qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Su5o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a4[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d3Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h2as Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`1qS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf0Yw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a/oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b.qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^-qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section dCxBdu>o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a=[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d<Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`;qS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf:Yw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a9oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b8qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^7qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW6aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 kCx8kaG[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dFYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nE{e Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`DqS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfCYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aBoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bAqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^@qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW?aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 Z,d1ZaPYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nO{e Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`NqS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfMYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aLoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bKqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^JqO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWIaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uHo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,N+\fYYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aXoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bWqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^VqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uToJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hQasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{p_qhrqsztu vwy'z0{9|B}K~T]fox %.7@IR[dmv#,5>GPYbkt}!*3<ENW`ir{ (1:CLU^gpy‚ ÂĂł&ǂ/Ȃ8ɂAʂJ˂Ŝ\͂e΂nςwЂт ҂ӂԂ$Ղ-ׂ6؂?قH a/b,aaboWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22baqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^`qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW_aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u^oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a][kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h[asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aZYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\akoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bjqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^iqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWhaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ugoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8af[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hdasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fcYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]btqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^sqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWraQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uqoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8doYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`mqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemflYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 d1e,db}qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^|qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW{aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uzoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ay[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`wqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfvYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2auoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 X1[X^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a~oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 W5g$Wa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n {eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \,d0\dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 _"e0_a!YmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7h asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD" 6bb2aff2bc5c9b35f4403d4d42db8d7ffb99d31d63d1f452b226ef669a270cdaD! 24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213D  d528e0637dc6556a1d7f7c21c3504acf27640d9719db9980eb0a82190fee6212D 7236670587c08b2c486d782d1c7be9571f067be71f9104ea1b16e2278ea7c0f6D 2224b1bed11f2cc46fbe9a66d2653c5aeed73ac7fc91fdd980ea2c001f2b7bf0D e840e75b715221b4fb5bcce29128b624feb48c2531bf393a24feb9dc4dde0b7dD b21d569e6f3f819fb36ed198e243b7ea0805b81b9af9d383cc13663e379d50c2D b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81D 22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595D 56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641D c9817188df506952ef1255cae38f277b64340e1bbcb0cfc30dead4b56aef33f1D 5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fD 5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bba T/[}"Th*asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32^)qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h$asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a#YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h"asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a-YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h,asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a+YmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7 [/^[^<qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW;aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u:oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a9[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h7asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a6YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h5asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a4YmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7 W5d+WWEaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aC[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hAasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a@YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h?asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a>YmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7b=qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z8g.ZWNaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aL[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hJasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aIYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hHasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33bGqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section P8g.PuWoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aSYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hRasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aQoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section kCx ?kW`aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u_oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a^[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h\asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a[oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^YqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 S8i1SuioJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ah[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dgYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hfasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`eqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfdYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2acoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^aqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section dCxBduroJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aq[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`oqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfnYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2amoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22blqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^kqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWjaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 kCx8ka{[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ny{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`xqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfwYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2avoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22buqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^tqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWsaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 Z,d1ZaYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^~qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW}aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u|oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,N+\f Yw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaoW!Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW!Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO!Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ!Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo!Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k!Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs!Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has!Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm!Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aoW"Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW"Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO"Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ"Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo"Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k"Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs"Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has"Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYw!Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b(qW#Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^'qO#Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW&aQ#Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u%o#Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a$[k#Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d#Ys#Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h"as#Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`!qS"Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf Yw"Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD/ c27aacfa720f12ea58cc11c045b6d15315107b58d187ac92c1feeb7d5fe8ec00D. 84d32696545da53eef0b720ca283d5e60ee9d0bed4d99f0a2115d01331f777c7D- ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700D, dbf98aa8f323fe036d96a214c20a9835e2f4d6575c01c695185de555f68ca597D+ e178fb6a20564759d858ae91b6ebd62b10d333a7a81a3725afb1fb52fa0e14e9D* e33182339337840fb84e1ca898555ce7059c9a04b6e62e49fda6c9a159cc7bcdD) 0fde8588ea3caa3a4c4a84f2e1fe14b0b343b00c9c13bdbccbe3f5f2779b219cD( c518f8072eb69b23dbfebfcd533100b6340cad5839e55f1cc3ba3130d510c232D' bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7D& 2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356D% d2e26dde6bee5d43021094a0ad74377995d10d19bbddad389635647e903c1da9D$ 428b980b7554aee136cb81d70c1c570a3317a4585a97a575e80d5ee8453cfa34D# 221b490658d9996e31b7b03226909ecad7ea1fc0483e6413464304006150d568 d1e,db1qW$Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^0qO$Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW/aQ$Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u.o$Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a-[k$Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d,Ys$Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qS#Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf*Yw#Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a)oW#Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 X1[X^:qO%Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW9aQ%Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u8o%Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a7[k%Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d6Ys%Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n5{e$Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`4qS$Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf3Yw$Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a2oW$Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 W5g$WaC[k&Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYs&Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hAas&Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a@Ym&Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n?{e%Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`>qS%Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf=Yw%Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a<oW%Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b;qW%Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \,d0\dLYs'Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hKas'Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aJYm'Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fIYw&Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aHoW&Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bGqW&Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqO&Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQ&Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDo&Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dUYs(Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hTas(Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fSYw'Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aRoW'Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bQqW'Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^PqO'Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWOaQ'Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNo'Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[k'Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`h^as)Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`]qS(Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf\Yw(Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a[oW(Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqW(Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^YqO(Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQ(Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uWo(Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[k(Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`gqS)Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemffYw)Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aeoW)Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bdqW)Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqO)Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWbaQ)Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uao)Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[k)Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_Ys)Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) d3_2d`pqS*Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfoYw*Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2anoW*Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bmqW*Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^lqO*Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWkaQ*Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ujo*Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ai[k*Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dhYs*Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) V&H%VfyYw+Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2axoW+Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bwqW+Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^vqO+Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQ+Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uto+Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[k+Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8drYs+Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nq{e*Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility V*YV^qO,Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ,Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo,Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k,Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d~Ys,Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h}as,Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a|Ym,Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{{e+Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`zqS+Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem Y5f-YW aQ-Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u o-Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [k-Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs-Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has-Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm-Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYw,Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW,Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW,Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WaQ.Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo.Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k.Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs.Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has.Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYw-Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW-Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW-Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO-Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Suo/Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k/Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs/Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has/Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qS.Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw.Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW.Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW.Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO.Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section dCxBdu&o0Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a%[k0Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d$Ys0Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`#qS/Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf"Yw/Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a!oW/Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW/Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO/Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ/Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 er+V:eD< 157e7ebd0ad2563b15a2cead1c577a98747fb8114513932e6e46a3e5fae866ebD; f05bd202c19aaad7b56cf933f7b90d685a838441dd2596261991857f6bc39e0fD: b7320464f06a6687040c5670b2e9e7438c317a353492aa042a9b20bff2d86d9bD9 abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9dD8 ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690aD7 8ced028d60dafd13a9cec0ac51909f1a570c1847b981b2a6e500bbdf843f7eecD6 97748ba77fe04ef6af8895bfef08963c5a8c2c0d60e4daef1e7f404d015a1784D5 d1fef5d62ffe47b379f345bd4e5a96035e0c54347ee6cc1d327ca5afaf7d7cddD4 5e7fc05fcf8fc28ed9c7b8558a2aeeb9f710c799044bf2ad065f9e8f4e2a58a4D3 8b895ee8bee3dda54546ddc87b9efd1f582c4eda50ffa8b88813c3dd0d44785bD2 69027a99340151037bad6a1a75a9ded5dcdb5c26602a31de065aab5cf27b4c68D1 2356c28ab58e7ccafdd619aa896844a5848b90fb2a998ef683d07f0d054e36d5D0 fe393e88b746e6972939b80bdbd98f713a37c273000732369cf27596679f8747 kCx8ka/[k1Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.Ys1Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n-{e0Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`,qS0Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf+Yw0Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a*oW0Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qW0Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^(qO0Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW'aQ0Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 Z,d1Za8Ym2Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n7{e1Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`6qS1Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf5Yw1Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oW1Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qW1Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qO1Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQ1Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0o1Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,N+\fAYw2Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a@oW2Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b?qW2Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^>qO2Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW=aQ2Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u<o2Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a;[k2Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d:Ys2Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h9as2Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaJoW3Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bIqW3Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^HqO3Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWGaQ3Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uFo3Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aE[k3Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dDYs3Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hCas3Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aBYm3Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aSoW4Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bRqW4Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^QqO4Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWPaQ4Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uOo4Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aN[k4Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dMYs4Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hLas4Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fKYw3Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b\qW5Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^[qO5Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWZaQ5Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uYo5Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aX[k5Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dWYs5Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hVas5Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`UqS4Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfTYw4Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 d1e,dbeqW6Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^dqO6Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWcaQ6Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ubo6Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aa[k6Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d`Ys6Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`_qS5Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf^Yw5Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a]oW5Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 X1[X^nqO7Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQ7Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ulo7Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[k7Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYs7Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ni{e6Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`hqS6Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfgYw6Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2afoW6Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 W5g$Waw[k8Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dvYs8Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)huas8Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34atYm8Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8ns{e7Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`rqS7Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfqYw7Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2apoW7Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqW7Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \,d0\dYs9Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has9Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a~Ym9Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f}Yw8Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a|oW8Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b{qW8Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^zqO8Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWyaQ8Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uxo8Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d Ys:Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has:Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYw9Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW9Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW9Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO9Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ9Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo9Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k9Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`has;Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qS:Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw:Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW:Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW:Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO:Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQ:Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u o:Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [k:Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`qS;Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw;Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW;Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW;Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO;Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ;Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo;Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k;Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs;Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) d3_2d`$qS - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf#Yw - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a"oW - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b!qW - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) V&H%Vf-Yw=Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a,oW=Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qW=Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qO=Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQ=Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(o=Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[k=Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&Ys=Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n%{e - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility er+V:eDI ba8cd2cd80080eb53d903f5f037a578391536337ea5023609b6455e543cee60dDH e852c3534dfd2480a031e93292e640d98cad75d32af5190c9ed799235c48ff8aDG 7f1ef01eb2aabed25bf0d6e073657db273b4cf413a3a9ee8261e6b1b76c2ccaeDF a76e93f1b949067675090723aea14d53eb7f5627a6563666dd09a1b8e42f723bDE 4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319bDD a7934ac57712dd910aa0cd86af8d17aed6d5d78c91ec31be1fea3e2c70718480DC abca9a3cbde1a5024e592856e7dbc616f9a2b9a650a40aa3779d96dd5cfe2c42DB c95843a427e0a6bb42ea8b3ebb47db44287389e099c909fc0c4ac194deefd967DA cecdce7c2002d76748872744e9afbf5cc9ad84db8332d1bf592702ef78b182eeD@ 23f09f2d526ffe5c3310198501cbd1b23ad2e352ae2c29171ba68c00626de554D? cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab43D> 6db8e6fe3797852edab73eee77aa234e073b95e9d8b96843230585928cf84e9fD= b8f5e9a2c4b66a78dd4a5bb8247c547ca6ce2ef8356b7b8485109752e24849f5 V*YV^6qO>Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW5aQ>Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u4o>Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a3[k>Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d2Ys>Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h1as>Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a0Ym>Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n/{e=Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`.qS=Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem Y5f-YW?aQ?Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u>o?Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a=[k?Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d<Ys?Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h;as?Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a:Ym?Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f9Yw>Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a8oW>Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b7qW>Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WHaQ@Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uGo@Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[k@Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dEYs@Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hDas@Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fCYw?Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aBoW?Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bAqW?Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^@qO?Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuQoAJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aP[kADaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dOYsATim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hNasACory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`MqS@Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfLYw@Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aKoW@Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqW@Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^IqO@Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section dCxBduZoBJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aY[kBDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsBTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`WqSAJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfVYwATim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aUoWAJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bTqWATravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqOATravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWRaQACory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 kCx8kac[kCDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsCTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)na{eBChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility``qSBJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf_YwBTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a^oWBJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qWBTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOBTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQBCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 Z,d1ZalYmDTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nk{eCChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`jqSCJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfiYwCTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ahoWCJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWCTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOCTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQCCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udoCJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,N+\fuYwDTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2atoWDJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bsqWDTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^rqODTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWqaQDCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9upoDJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ao[kDDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dnYsDTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hmasDCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa~oWEJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b}qWETravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^|qOETravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW{aQECory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uzoEJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ay[kEDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dxYsETim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hwasECory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34avYmETim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aoWFJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWFTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOFTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQFCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoFJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kFDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsFTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasFCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwETim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bqWGTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOGTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQGCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oGJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kGDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsGTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asGCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34` qSFJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwFTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 d1e,dbqWHTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOHTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQHCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoHJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kHDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsHTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSGJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwGTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWGJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 X1[X^"qOITravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW!aQICory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oIJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kIDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsITim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{eHChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSHJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwHTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWHJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 W5g$Wa+[kJDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d*YsJTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h)asJCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a(YmJTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n'{eIChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`&qSIJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf%YwITim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a$oWIJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qWITravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDV 31bdcd5de06990c79d19703dbf35c8b9ec7c8c28e08109a50f884126fc51f2ddDU c6f86a482f64f0499a2586d26be09b3fd28deec842a0b19c6e7622e1cd354b54DT 1f2a41bdb10700adfde3e73e29edd1455f1f620a6d8c8b2628c1f0e041f6612eDS 7d87d7b319f43e0790c14ea1cfd8023d817e84697e918f78bb7d9d0279ae0dbeDR e01463d85450796631efb63e02c19d48b899ab1bcf0ab68da9a374ec8512102aDQ d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0DP e61abb318d2667555218918dd9f8a804118473e1a7870b6e645875a18b4f5700DO e545449849e8a6ee8762c18d75fdb8a969c674f0c07380c35fc29c69d8584fc4DN a710a9d8599f4183743f23b5e4e7407422fcb9140251f3ba4ae0a2600599fa05DM 34175f2b5d01ab78eba2a02e1f629ea90804dd53222b8f050f2889b0273a6364DL b8b09d2c26a72f3eb24f6caa8a2da518ad7f413c071bc49c5600251654122a29DK 186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42bDJ 0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81 \,d0\d4YsKTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h3asKCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a2YmKTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f1YwJTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a0oWJJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b/qWJTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^.qOJTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW-aQJCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u,oJJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d=YsLTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h<asLCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f;YwKTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a:oWKJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b9qWKTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^8qOKTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW7aQKCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u6oKJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a5[kKDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hFasMCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`EqSLJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfDYwLTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aCoWLJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bBqWLTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^AqOLTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW@aQLCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u?oLJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a>[kLDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`OqSMJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfNYwMTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aMoWMJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bLqWMTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^KqOMTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWJaQMCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uIoMJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aH[kMDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dGYsMTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) d3_2d`XqSNJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfWYwNTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aVoWNJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bUqWNTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^TqONTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWSaQNCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uRoNJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aQ[kNDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dPYsNTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) V&H%VfaYwOTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a`oWOJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b_qWOTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^^qOOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW]aQOCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u\oOJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[[kODaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dZYsOTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nY{eNChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility V*YV^jqOPTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWiaQPCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uhoPJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ag[kPDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dfYsPTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)heasPCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34adYmPTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nc{eOChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`bqSOJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem Y5f-YWsaQQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uroQJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aq[kQDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dpYsQTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hoasQCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34anYmQTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fmYwPTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aloWPJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bkqWPTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\W|aQRCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u{oRJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8az[kRDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dyYsRTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hxasRCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fwYwQTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2avoWQJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22buqWQTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^tqOQTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuoSJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kSDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsSTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasSCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSRJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwRTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWRJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b~qWRTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^}qORTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section dCxBduoTJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kTDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwSTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWSJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWSTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOSTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQSCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 kCx8ka[kUDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsUTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{eTChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSTJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWTJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQTCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 Z,d1Za YmVTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{eUChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSUJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwUTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWUJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWUTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOUTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQUCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoUJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,N+\f)YwVTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a(oWVJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b'qWVTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^&qOVTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW%aQVCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u$oVJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a#[kVDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d"YsVTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h!asVCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eDc b48c3db601657ede7303e44f348eb23979219fc67b078aa86c3a431aab17fed3Db 95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ceDa 94cdd221d3aa5b0e27639d3ea4aefa34893f412689671e9418f9c0d434e48f16D` 9d1a08378d214a90ce633c6c7003ea8ce400bfcb6b6c3f27df25704be97e7062D_ eee963b0f60e90eb0f16c1315374a7aadde0eee5ce5bd413ee33f1be22b135e4D^ 55893bbf1fa30e51800447aa748dcb0a8120de57516f545ae47b1bd849596917D] 69121549a193631d43e2059fdb302f17b5268d239863382b5c259fd31c3c6eaeD\ 04b0b5ce0f03a75d870d7e4bd6c9bd3356e8e9ebc6c64e3aede86a684969038bD[ e73bde7a05e0141bd6bbda21308926f7c764b66e816e3d33b49967767754c0feDZ 49c491f38b056e646f7b7ac82e8df975c63d60b7c46544c93502a11962ce8e4fDY 2e2f0630c7e26cb80334c512f1481b1cb4f903ea62904a86c5aded9897215f29DX 92279340ab76b71ce3f823bb8c7738b418b0240e8eef7920362e8d0af25f40caDW 5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92 a/b,aa2oWWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b1qWWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^0qOWTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW/aQWCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u.oWJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a-[kWDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d,YsWTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h+asWCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a*YmWTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a;oWXJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b:qWXTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^9qOXTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW8aQXCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u7oXJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a6[kXDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d5YsXTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h4asXCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f3YwWTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bDqWYTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^CqOYTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQYCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAoYJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a@[kYDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?YsYTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h>asYCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`=qSXJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf<YwXTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 d1e,dbMqWZTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^LqOZTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQZCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uJoZJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[kZDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dHYsZTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`GqSYJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfFYwYTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aEoWYJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 X1[X^VqO[Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQ[Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uTo[Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[k[Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYs[Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nQ{eZChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`PqSZJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfOYwZTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aNoWZJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 W5g$Wa_[k\Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d^Ys\Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h]as\Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a\Ym\Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n[{e[Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`ZqS[Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYYw[Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aXoW[Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bWqW[Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \,d0\dhYs]Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hgas]Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34afYm]Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8feYw\Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2adoW\Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bcqW\Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^bqO\Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaaQ\Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u`o\Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dqYs^Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hpas^Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34foYw]Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2anoW]Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bmqW]Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^lqO]Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWkaQ]Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ujo]Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ai[k]Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hzas_Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`yqS^Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfxYw^Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2awoW^Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bvqW^Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^uqO^Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWtaQ^Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uso^Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ar[k^Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`qS_Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw_Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW_Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW_Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO_Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW~aQ_Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u}o_Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a|[k_Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d{Ys_Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) d3_2d` qS`Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf Yw`Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oW`Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW`Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO`Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ`Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo`Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k`Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs`Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) V&H%VfYwaTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWaJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWaTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOaTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQaCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoaJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kaDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsaTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n {e`Chris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility V*YV^qObTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQbCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uobJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kbDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsbTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasbCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmbTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{eaChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSaJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem Y5f-YW'aQcCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u&ocJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a%[kcDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d$YscTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h#ascCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a"YmcTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f!YwbTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWbJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWbTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 ~8iV~h0Y{dTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h/Y{dTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X.Y[dTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X-Y[dTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W,YYdTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyf+YwcTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a*oWcJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qWcTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^(qOcTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eDp 097c82432a6be19806052be3ae72523bdc7d95a85cfc67dcb67defc60fda481dDo c74157894ba832f602c057dffed9013a43cbda931eb5e579f41148b63dc48911Dn 6454d0870ea4bfa128d3da16cf75ac745bb1b54b3d12ceaa2f39fcf2bb80b909Dm 3d21031715e0034db4b79e5eeadc03f7e19894f1fd14d8a119374ff8ab2df692Dl e1a95fe538d3b05d9f416689ac2ef7f5057a540f7131b749d3cb94dff7aba431Dk 1e51c5806a789a80be19927b885eea45a7d67ac2e310beb55fa3bff5134abd18Dj df6283a9d896ba59de1b379205c440b2c7518fab5de10fec6c19674ff0463b78Di e1fadfe9e4ec3ac9ef7746a5e501fcc0345cf8c733885be7b1f13d5015a6738fDh 11d167415afd3e412bc148b30808375fc509b31af9fb3487d80e90ecd80f4f15Dg 53bb7508eeabf6be9b12f0f7d16f23a9cb50185c04eebd0c0872be9503ef508aDf 6d010d53961a4c03bd00a623bf07ea35bbc135d2d84c3287f8bb4334a9e14b2dDe 8d32671bdcda838a4a549550be7d36cc4bf876d2fa02dffa940b46341cd7152aDd 267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09 h;o0hh9Y{eTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X8Y[eTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X7Y[eTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W6YYeTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency5odJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[4UedDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi3ogdJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q2[KdDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll1a{dCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 W$b{WhBY{fTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XAY[fTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X@Y[fTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0?oeJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[>UeeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi=ogeJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q<[KeDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll;a{eCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h:Y{eTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ^$b{^XKY[gTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XJY[gTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aIoWfJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22HofJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[GUefDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiFogfJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QE[KfDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllDa{fCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hCY{fTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 N(cNXTY[hTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aSoWgJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22RogJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[QUegDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiPoggJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QO[KgDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllNa{gCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hMY{gTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hLY{gTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3bRERY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ۂZ܂c݂lނu߂~Ⴉ₩ォ"䂩+悩4炩=肩F邩OꂩX납a삩j킩s| )2;DMV_hqz '09BKT ] f o x %.7@IR[dmv !$"-$7%A&K'T(])g*q+{,-/0#1-263?4H5Q6Z7c8l9u:~<=>?"@+A4B=CFDO ;(c;k]gshDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa\oWhJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22[ohJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ZUehDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiYoghJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QX[KhDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllWa{hCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hVY{hTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hUY{hTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;NafoWiJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22eoiJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[dUeiDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSicogiJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qb[KiDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllaa{iCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h`Y{iTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h_Y{iTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X^Y[iTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W%X"WaooWjJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bnqWjTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^mqOjTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQjCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ukojJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aj[kjDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYsjTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hhasjCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34kggsiDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation ]2^%]bxqWkTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqOkTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWvaQkCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuokJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[kkDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dsYskTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hraskCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qqSjJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfpYwjTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 d1e,dbqWlTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOlTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQlCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u~olJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a}[klDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d|YslTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`{qSkJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfzYwkTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ayoWkJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 X1[X^ qOmTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQmCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uomJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kmDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsmTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{elChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSlJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwlTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWlJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 W5g$Wa[knDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsnTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasnCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmnTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{emChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSmJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwmTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWmJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWmTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \,d0\dYsoTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasoCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmoTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwnTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWnJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWnTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOnTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQnCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uonJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d%YspTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h$aspCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f#YwoTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a"oWoJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b!qWoTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOoTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQoCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[koDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`h.asqCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`-qSpJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf,YwpTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a+oWpJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qWpTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qOpTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQpCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'opJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[kpDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD} 94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4edD| dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752D{ ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205Dz a612003d06e9978e612dd546ca9a8297e1d3851d42077534a3ec6d969a8e2c1eDy abf54af5acf5a96dda98e02635f899ad41f5e2fdaaebb4fda46bfe977d387a04Dx bf100396b08ef73f13a8388f5c27b72726f9fda3ab2d78b3fbbb2c2ce89259aeDw 1ed4f80c2a9febec87257bf2c71d8749d04f54f20e923c7480c1714e8b497e12Dv 569bed7c2e00b7ea208bb1756fef6100e346ae7d45f28b4d73aae2d3109a386fDu da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062aDt 15163284092aee2b012dde67aadd6bffcc7de9342c880025c68355c4e9e63fdfDs 8ba58c7d49400d115e98e7edb87a82e6bd8d6865ec8e4a8bc349d7abbb0e9467Dr 0b3c0ad34f55e5f3a1a3e368023bce0dc277a64bdb565275b049a69c12548c11Dq 94e741a609aa5443766a23bf4e16893eace8b4b7c7747f3f399ab96960231e45 d3_2d`7qSqJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf6YwqTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a5oWqJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWqTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOqTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQqCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oqJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kqDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsqTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) d3_2d`@qSrJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf?YwrTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a>oWrJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b=qWrTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^<qOrTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW;aQrCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u:orJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a9[krDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d8YsrTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) V&H%VfIYwsTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aHoWsJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bGqWsTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqOsTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQsCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDosJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aC[ksDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYssTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nA{erChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility V*YV^RqOtTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWQaQtCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uPotJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aO[ktDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dNYstTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hMastCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aLYmtTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nK{esChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`JqSsJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem Y5f-YW[aQuCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uZouJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aY[kuDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsuTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWasuCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aVYmuTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fUYwtTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aToWtJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bSqWtTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WdaQvCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ucovJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ab[kvDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8daYsvTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h`asvCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f_YwuTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a^oWuJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qWuTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOuTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SumowJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8al[kwDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dkYswTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjaswCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`iqSvJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfhYwvTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2agoWvJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bfqWvTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^eqOvTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section dCxBduvoxJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8au[kxDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dtYsxTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`sqSwJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfrYwwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aqoWwJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWwTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqOwTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQwCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 kCx8ka[kyDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d~YsyTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n}{exChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`|qSxJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf{YwxTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2azoWxJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22byqWxTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^xqOxTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWwaQxCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 Z,d1ZaYmzTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{eyChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSyJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwyTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWyJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWyTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOyTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQyCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoyJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,N+\fYwzTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWzJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWzTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOzTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQzCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u ozJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kzDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YszTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h aszCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaoW{Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW{Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO{Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ{Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo{Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k{Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs{Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has{Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm{Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 5CAD5b$[m}Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O#[G}Jack Hayhurst - 0.1X- Initial spec file creation.R"WQ|Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU!YU|Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WC|Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS|Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U|Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m|Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G|Jack Hayhurst - 0.1X- Initial spec file creation.fYw{Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 gdgXgQ-SS~Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9,[U~Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b+[m~Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O*[G~Jack Hayhurst - 0.1X- Initial spec file creation.R)WQ}Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU(YU}Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK'WC}Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q&SS}Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9%[U}Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. er+V:eD  a58fe501d4ae0dee8ddd3e557f32305f542ce81c93d854320c7476aa6fbbfc53D  19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728D 172773a1c9e38499b496a8166bc77126e1e5a7a88dc2e97338d2385b24bc67a7D 5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21dD 908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518D b351339cb888140d94bd71df791025ba62b909d2cd0e0014041c2b31e9d9f78cD e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2D fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bD b24c87ade7a0a3ac27f8e8f19f5721f30a710a127ccd1d4263fac0b6314429daD 3ecd1cde23c68497a032840c9c307be8e2722ec11d882e69285921eadf343a45D 260ac5e23aa328e4fae93c5fe7b4ead060ebb07bae97165160e72f40f47e24ddD 45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148D~ 4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87 \X[Y\U7YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK6WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q5SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.94[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b3[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O2[GJack Hayhurst - 0.1X- Initial spec file creation.P1YK~Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR0WQ~Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU/YU~Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK.WC~Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 ZV]ZPAYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR@WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU?YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK>WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q=SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9<[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b;[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O:[GJack Hayhurst - 0.1X- Initial spec file creation.P9YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR8WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency .B@C.gKSDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPJYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRIWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUHYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKGWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QFSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9E[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bD[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OC[GJack Hayhurst - 0.1X- Initial spec file creation.gBSDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli GVXbT[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OS[GJack Hayhurst - 0.1X- Initial spec file creation.RRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUQYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKPWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QOSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9N[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bM[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OL[GJack Hayhurst - 0.1X- Initial spec file creation. gdgXgQ]SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9\[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OZ[GJack Hayhurst - 0.1X- Initial spec file creation.RYWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUXYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QVSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9U[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. \X[Y\UgYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKfWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QeSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bc[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ob[GJack Hayhurst - 0.1X- Initial spec file creation.PaYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR`WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU_YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK^WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 LV,oLtq_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qp_GJack Hayhurst - 2.2.7X- Initial spec file creation.RoWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUnYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`mWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYlW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtk_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qj_GJack Hayhurst - 2.2.7X- Initial spec file creation.PiYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRhWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency S?;fSR{WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUzYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`yWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYxW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtw_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qv_GJack Hayhurst - 2.2.7X- Initial spec file creation.RuWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUtYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`sWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYrW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream NWoNt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt~_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q}_GJack Hayhurst - 2.2.7X- Initial spec file creation.P|YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP C?<|C`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _GJack Hayhurst - 2.2.7X- Initial spec file creation.g SDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream er+V:eD 7dcae5a7fc02da2a2db1aefce44f141a6305705eb33d0a2079620e0c7c43169eD ad162c1faba8ae3fc15a263fc14f97ea20de83b704472af6b1f9333ffe78e21aD 5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801D 44267b45754f654e6a2259ff197c41ad2b66f2227a8f649e3ac408a971d15925D 797902b0d3a830ec0fd1bdedbd166048e0c6af738df5a9e3c813f5ff9d07633dD a61cc62e89346caaca0235ef9a01d47d4fa1d54b2f1822c36351ed57f687e575D 4d39637d3c0159b3c9665f20cdeb76e58d5cbd433cd88886538b9621c1d6f906D 027c44ff2358a6c50707f0f4191109b9d6a9ddaebd8665559cefb965c4067af6D 41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6D 1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3D  de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52D  f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041D  b3658f50782a0757182ddc43850e9f73fbc0458d519e784732a19203f60a452b UQ=hURWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental 53rn5`#WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY"W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt!_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _GJack Hayhurst - 2.2.7X- Initial spec file creation.RWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation. lQ0olP-YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR,WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU+YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`*WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY)W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt(_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q'_GJack Hayhurst - 2.2.7X- Initial spec file creation.P&YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR%WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU$YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental \,N+\f6YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-ba?oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`7qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem d2e/daHoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bGqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aC[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`AqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf@YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 W2XzWbQqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^PqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWOaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nK{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`JqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfIYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 D1["DuZoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aY[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aVYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nU{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`TqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfSYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aRoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 pCx=pac[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a`YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f_YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a^oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\al[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fiYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ahoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]duYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)htasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`sqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfrYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 d"e0dd~YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`}qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf|YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a{oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^yqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWxaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD$ 559f1af1daabd444033623a23c91015bb1a102ce97d18aea8c0fc48c4f138db7D# f12b2f1d9cdd1fad9033f671c869a576c2db95d139c75aacc189b18a6723af75D" 303efff7e6830432ed14cfd02083f9710c98edaee023d109dcbff64797629141D! 253e9f83c86bea1f58086dd19211fdce5305a173383fa7522ff71bc9fa5e0861D  b3f965071f4dc4effc051b8f86b3da87475b43a4e0008fe80a870f8039a69b6fD 890b7d448c78ec4b7045538e0f77f87665ac62cf0941776532e34ef31cd79b5dD 15b1fc3a1bfec5fd91f80f528b3170370de9ed7c23e5f16b8b25f2961abadce8D cd8e00b5db4a8558aa0fcc8afd21dc21ee035dacbf29ba5a54b44e38911f3301D ea2ea4877fc6b5e02867ec36cec84930217f87ff8418a0c9dfed1c22ce3ac462D ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fdD a7e5a6b8669d0b11ba28331f998b6f359646f1546792f176be0491371291ccc1D 810e8d5cf7989bb8e0d5d6648ce23858fca11ff73d53784b938c9cabb16cebbcD 9335e2a932a5e97d76c0ea9ff686f84598c04d966e2793f45e11f95c77dfd5fc Z"e0Zn{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) T)UwTbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility ]1`]^"qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW!aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f%YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a$oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZW4aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u3oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a2[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`/qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf.YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 d8i8dW=aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u<oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a;[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d:YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`9qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf8YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a7oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b6qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^5qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section M8i+MuFoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aE[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dDYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nC{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`BqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfAYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a@oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b?qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^>qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section gCx8ghOasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aNYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nM{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`LqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfKYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aJoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bIqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^HqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWGaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 c3_2caXYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fWYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aVoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bUqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^TqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWSaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uRoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aQ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\faYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a`oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b_qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW]aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u\oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hYasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fjYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aioWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^gqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWfaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ad[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hbasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-basoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22brqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWpaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8an[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dmYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hlasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`kqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem d2e/da|oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b{qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^zqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWyaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uxoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aw[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dvYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`uqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemftYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 W2XzWbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`~qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf}YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD1 5c034266f3306fac651dc637eb03b104a1e7c1e818e7e0ef5ece895c6d6dcd77D0 14f828d7960f25ef9718b551f772bf7236fec0b8e7d1dbd8df06824c61a6c969D/ d437b7393d9841a823bfb05ec3a9ecf190983372fe9a6925244ed5de3ca7e394D. 8e81c19939894ca2823a2bf5d15ed4d9838f2b6b284b93a631f6266591b44990D- 562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5D, bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691D+ 64071173628a9fb83b94705218552fd5a18a66b5fb2e4204899819ca3da587d7D* bf374e20ed72e52f856d6e421f991efeae93a94951531fdc1be8b4b27f68d7c5D) 6f8c6f8097d00cf3b9dd245d48df26ed085d3b31ac844c407c795a5eb4f72901D( 27fa5a5389b4cea2e50ee59d146e1ba5d97d84efbf50badbfcd336ccaaefe191D' 91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783D& 95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8D% 50e73bd95f263980a663084d3efd1abaeb51f3dca726e19607acfae5fa9d3034 D1["DuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n {eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 pCx=pa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]d)YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h(asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`'qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf&YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a%oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^#qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW"aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u!oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 d"e0dd2YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`1qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf0YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a/oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b.qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^-qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW,aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u+oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a*[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 Z"e0Zn;{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`:qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf9YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a8oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b7qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^6qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW5aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u4oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a3[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`DqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfCYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aBoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bAqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^@qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW?aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u>oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a=[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d<YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) T)UwTbMqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^LqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uJoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hGasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aFYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nE{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility ]1`]^VqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uToJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hQasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aPYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fOYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aNoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 15!1 __5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V^_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73]_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq\_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b[YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@ZS1Dan Muey - 3.2.2-1Y@- Initial creationfYYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aXoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bWqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 %v h_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vg_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73f_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqe_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bdYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@cS1Dan Muey - 3.2.2-1Y@- Initial creationgb_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5ga_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l`WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs d%TLd p_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vo_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73n_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqm_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1blYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgk_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gj_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4liWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs /%\/Vy_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73x_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqw_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bvYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIauSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZtSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgs_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gr_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lqWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ar,ia_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z~SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg}_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g|_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l{WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs z_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 er+V:eD> 5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047D= b56c3016021677fefdc0c0ef2b18c66665d1e5f71d2874c3e6f0bb3967ee04e6D< 65a5ecb8b8f07375d0d8d24f444c4426c30d11942ea0fa6a9bbf750f3d4038f5D; 0b404ae9b7b8e039d2d9aa268a7c0ea42456199396f5eddc9036103ff598ae06D: 1ad49306e2d045060a7c9c275c93dae164150a5500fe4400ef031d443e719897D9 c5491fd06ada8b082ecbdea82ae1f2c53d0e621e5763539e86c4c374c614387cD8 e4ee167b6792dcdcb234f3411359be00cbb24fb346d4494d9ff54d189414add0D7 b83879282a43a9e82369cc27e15a185d9b363b2c86f047ab4f9e9aaee04b5a2bD6 0ce768c2e7ddf4c584018f6e8e4aa5eda02609cad1861124dd4264af597b1e80D5 77b8b89e95682bf8df0b3aacf961fa12d12d9962116618698016a650ff390e26D4 ca74bb663920fb8e7f6e119cd2a057600349ffb87fdab8fe2f41262bdda45843D3 731378494be14dce4ddc0e8a7600dc7c5ec3f9c66e813ea5b4aa4f805f099a3dD2 5f9da9d3f05a74aeffbeb6f893429f4e51d0c4e2ea291af16fe7621815b8a84f |=t| SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l5lZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 34V3bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 ^1a^^#qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW"aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u!oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 d5g!d^,qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW+aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u*oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a)[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`'qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf&YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a%oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 T5g(TW5aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u4oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a3[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d2YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n1{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`0qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf/YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a.oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b-qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z8i.Zd>YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h=asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a<YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n;{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`:qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf9YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a8oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b7qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^6qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section _"e0_hGasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aFYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fEYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aDoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bCqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^BqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWAaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u@oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a?[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 \3_2\hPasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fOYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aNoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bMqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^LqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uJoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) d3_2d`YqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfXYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aWoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bVqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^UqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWTaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uSoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aR[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dQYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fbYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b`qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^_qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW^aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u]oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a\[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d[YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hZasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 d4V3dfkYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ajoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22biqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^hqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWgaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ufoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ae[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8ddYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`cqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem \*]'\atoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bsqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^rqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWqaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9upoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ao[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dnYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nm{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`lqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem N2["NW}aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u|oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a{[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hyasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34axYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nw{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`vqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfuYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 R8i0RuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^~qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eDK 23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32DJ 3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4faDI 469e81b35ee9c34c2f2840f3b5fbde3d01150854390ad1d799210792c7ec0e26DH 95a41c456899de892036d35727d85e36c2ec6251d58d49de267d8c314543cd2eDG 03382866acbec1ff9d45fe28de5508f93727e402386d9d78cbf94678c75a41e6DF 03fec8fd49bf9869c8d150eedc85db0ea4462f22b425d57989c3108416e9318eDE 129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b62DD ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1bDC 20a2d70390398f2776b078b9129417ceb07e673f54a04ef15d68ae1670226e76DB 2a86c30bd17489e4f7b2bec75a36d1217180df06259ec50a5843b986aa56b14cDA 700b552018594ea9a29380b12bbca30f76bf6cd23af94eea6bb9eff26f978c9fD@ 33726d739a0228b76da695d93e1d55a9ec9605d7afbe631c3d37608dfa790c6aD? 7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7 \Cx:\uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 qCx>qa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 d,d1da![kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 W,d1Wd*YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n){eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`(qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf'YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a&oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b%qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^$qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW#aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u"oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Z"e0Zn3{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`2qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf1YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a0oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b/qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^.qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW-aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u,oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a+[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aa<oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b;qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^:qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW9aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u8oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a7[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h5asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a4YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \1]$\bEqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^DqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWCaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uBoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aA[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h?asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a>YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f=YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 \1]$\bNqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^MqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fGYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aFoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ^1a^^WqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWVaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uUoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aT[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dSYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hRasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`QqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfPYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aOoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{FaGjHsI|JLMN O)P2Q;RDSMTVU_VhWpXyY[ \]^#_,`5a>bGcPdYebfkgth}iklm!n*o3p<qErNsWu`viwrx{y{ |}~(1:CLU^gpy &/8@HPX`hpy &/8AJS\enw $-6? d5g!d^`qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW_aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u^oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a][kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`[qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfZYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aYoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bXqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 T5g(TWiaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uhoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ag[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ne{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`dqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfcYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aboWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22baqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z8i.ZdrYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hqasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34apYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8no{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`nqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfmYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aloWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bkqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^jqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section _"e0_h{asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34azYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fyYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2axoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bwqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^vqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9utoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 \3_2\hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u~oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a}[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d|YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDX eb662706196f8df48984569ebab2cbf8733eb08b957ae820f162cb3867842e38DW 2cfcecdd8a982e0d8bbeb60632f4b705ea68d12aaae8285a491ccb03e0ca4721DV 29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70DU c24288d074817401b760c57fd7697e15e980b7cb961c87da64e480c5a1c8ffb0DT ea9c799383e693fedadd9492de5d1bcf27907f742962487736f2ead43e361e28DS ed8c70b12a76cff3d4aafb8faaac95734fe28cfd20f4155ed8c60af6552972c9DR f73b64d891eafcb1eae49f7f7032c2d994341d77c584305bb280bdef7064ac68DQ d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8aDP 8f7ec47d13358dd8cdf9b1f6c55b6fed240f8bd8f70e61407039b12675136326DO 0e7713d6a22962cda06b69130b1515d22566b23a3a69b0f5ff32efb5052e1966DN 0f2322d596a4406ee7efc6b8a040c53556905098cb9f63aee0962ed9100ad786DM 4584ba3bca0f0e41e7985d47eba51f82610894979dedddc0ed93814e0717498eDL 587034ca49e8ff152e1c998ee629a956ca75bd99285f82d30cd2c7622030cd30 d3_2d` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 d4V3dfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem \*]'\a(oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b'qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^&qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW%aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u$oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a#[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n!{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem N2["NW1aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a,YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n+{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`*qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf)YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 R8i0Ru:oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a9[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h7asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a6YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f5YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section \Cx:\uCoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aB[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f?YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a>oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b=qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^<qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW;aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 qCx>qaL[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hJasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`IqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfHYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aGoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 d,d1daU[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`SqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfRYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aQoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 W,d1Wd^YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n]{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`\qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf[YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aZoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bYqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^XqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uVoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Z"e0Zng{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`fqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfeYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2adoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bcqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^bqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u`oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a_[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aapoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uloJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hiasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ahYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \1]$\byqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^xqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWwaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uvoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8au[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hsasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34arYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fqYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 \1]$\bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f{YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2azoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ^1a^^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eDe af9eaa6222a454143dcfa126fb50cada1edda00cec49d9ed254e409c6a4706a3Dd b26eb84b983717e903dcd66ca7cdf9af718aafd637f21590f6cc0c7a8d09dae9Dc decb2383cd121663b840714d538f9126cad9620bcb88380be4a8bf8250156baaDb 153ebcdb6b3f92fcfe7a9ec90b856c0478e447cc232a243007d8414d53749fe7Da 464c32498b035178b4e9ef4cdc81245a4d6d4f5b1635fb78e240ed1b10e0aaf9D` 24586b73c8556b8b5b2d43d9d5277387a267f1dc51bc498bea7122ab8f1e6158D_ 999451de0db4dbf01faaecee08898151edc5d54c3ef8865b2c7832b4567969fcD^ ee14387f4b164a3685895af5ded66fe0daa3e6eb51666d23fe68fc9a901be8caD] 6c832a1badf021f4f02548f3cdcd427afbd9aa0b1fe0b2b47ae79671deddfbe4D\ 1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5D[ b968c181339a7f694e2c222fb4882d20caabd934113b3280b2cd9893195f90d6DZ 5fc82be9c2389496cdbd3d8b5d03e45d7f2c8c65c7b177e12b23c2dafdfe4a85DY b42168a10f2b500327c017339b381c9d82a4f49d98919cafe03041dc64bdf9cf d5g!d^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 T5g(TWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z8i.Zd&YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h%asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a$YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n#{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`"qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf!YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section _"e0_h/asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a.YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f-YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a,oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 [3_2[i8auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1f7YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a6oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b5qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^4qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW3aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u2oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a1[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e6He@u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z?oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s>aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s=aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a<oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s;aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s:aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s9aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 V{ DVsHaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sGaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aFoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sEaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sDaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sCaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iBauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Au Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 W!EWsPaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sOaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aNoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sMaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sLaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Ku Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ju Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZIoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 c;?caXoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sWaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sVaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Uu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YTmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Su Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ru Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZQoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 Q/MQs`aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2_u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y^mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84]u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1\u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z[oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sZaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sYaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 c$OEchu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YgmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84fu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1eu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZdoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83scaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sbaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aaoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 I{(SIpu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1ou Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZnoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83smaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2slaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3akoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sjaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2iu Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4 *-`*^yqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWxaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)htasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34su Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4ru Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YqmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 Z5g.ZWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h~asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`}qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf|YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a{oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 d8i8dW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eDr ce32221bc9826d16eb173a966fd051ea8c899347d4df61c61ec9cf68993b05e7Dq 691335c702e7eda42a4d27771a2a20d343b93f1112d1d4b34f24ef8198958f58Dp 2a49f3eea8d10e28fefc155e3e684afa8542d9a96f53e38fb54baf8dcf14c4aaDo 46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05aDn fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290Dm e92b89254c603dcafad5736d9e7ab3f38544e1cfab2fcb36092d15542cb75bf6Dl 2d97989a2ea6b479e9527ab9745147704a7e04b5d734514d674b7e65e8d2c494Dk 69c41bbabb07a8431329436d73813c125b498295a40e064197584cd7c88464d1Dj 8949362b4a99d928f130df333a600df93d4b43912a400f9691cdb888eb25e331Di c9567fba6c3a2cabdcde3a9009984d861115fd6b43c9340e0659e8a2d09ce821Dh 918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893Dg 87bee83caa2b38285e990a5124f19527d6eb18716f2ebdadb7259d28be23f97bDf 68e8da42bfdec1150f6b76bb7b5f251ba8939ea00053be7347c4ea127e1b5459 M8i+MuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section gCx8ghasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 c3_2ca&YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f%YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a$oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^"qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW!aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f/YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a.oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b-qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^,qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW+aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u*oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a)[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h'asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f8YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a7oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b6qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^5qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW4aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u3oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a2[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baAoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b@qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^?qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW>aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u=oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a<[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d;YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h:asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`9qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem d2e/daJoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bIqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^HqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWGaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uFoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aE[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dDYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`CqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfBYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 W2XzWbSqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^RqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWQaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uPoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aO[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dNYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nM{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`LqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfKYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 D1["Du\oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hYasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aXYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nW{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`VqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfUYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aToWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 pCx=pae[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8ddYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hcasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34abYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8faYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a`oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b_qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW]aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\an[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dmYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hlasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fkYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ajoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22biqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^hqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWgaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ufoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]dwYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hvasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`uqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemftYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2asoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22brqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWpaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 d"e0ddYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf~YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a}oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b|qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^{qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWzaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uyoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ax[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 Z"e0Zn {eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD 901fdfd5be4b97cc8c0c1f7cc52692338a8034dd9cd40575c4614c3add3db9e1D~ e64ba3fc300c8264b4168663e5dd03970ab8558959f1bcde77cf17d9c9b9e95aD} 4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fD| 65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579D{ 78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9Dz 43cbabc7bd659b56884bf4e8a865b90871cb1d43a51c3b6d44eddd29cf8fa332Dy 61a2b62efc2f93bca81910ee3b0ee5ae8a7d639dc93dc2c817759f543e26cb49Dx 620da41f5fcd44d4359a87422a1ecff1c1b1e9f9ed93c3035af85282cb0ec848Dw 781ddb39169215a85cd2cf65677c7663e9ebddc20bc7eba543890aabb74b3499Dv 3c657aa743cd18c27c2cea61bbbd0b2775ef8fa174ea2e9afe30e641d1a5d2fcDu 71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56fecDt 6160bdee639b6f0e1aa2864fa47afd6c2dfca079b1566fa2a9801f2de67cd606Ds 79c74fbb2268b7a4d4023c58355660f4f1974eec1fa41551aaef90d9a07b8617 d3_2d`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) T)UwTbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8n{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility ]1`]^$qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW#aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u"oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a![kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^-qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW,aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u+oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a*[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d)YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h(asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f'YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a&oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b%qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZW6aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u5oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a4[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d3YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h2asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`1qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf0YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a/oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b.qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 d8i8dW?aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u>oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a=[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d<YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`;qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf:YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a9oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b8qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^7qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section M8i+MuHoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aG[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dFYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)nE{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`DqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfCYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aBoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bAqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^@qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section gCx8ghQasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aPYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8nO{eChris Castillo - 7.2.34-11hR@- EA4-136: Fix libxml2 v2.15.0 compatibility`NqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfMYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aLoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bKqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^JqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWIaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 c3_2caZYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aXoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bWqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^VqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uToJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fcYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aboWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22baqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^`qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW_aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u^oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a][kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h[asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 8'O|8hlasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hkasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hjasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31ci[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshhasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hgasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hfasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ieY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshdasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27 8(Ow8huasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32htasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cs[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshrasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hqasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hpasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ioY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshnasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hmasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 8(Ow8h~asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h}asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c|[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh{asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hzasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hyasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ixY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshwasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hvasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 C(ZChasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 2(Iq2hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^ qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 er+V:eD  2dea1f0f7c1c65d891dfa9b8ff3537e95f0d85d8ef681d212816ed1adf69a9d7D  5d0c0b2dd18cad80f433fffb10c9384017df4bea1f0fdf57d4edc3c85d0fd9c3D  f1ef66b55b9af1faa679ac1cfe2f0328403338552eb4bdd5173ab18806d237faD  9de935c89fab3f09876aa9d657db3740fe7dcc7714b7f6f2477900cf634e84b6D 9a7df279bace18ef04ef148cec527b21a3c14009e075cf0ef0da948a6f25d94fD 55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670D 90463cf66554c9f1586516d053cd80352351ab396897d2cd6c3be16d63c29e0fD 99a1d1b8fec4b00539e239de82a3daf4172218c8869707776500ebf5f5a00911D 12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975D 82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593D 0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706D d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdeD 55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760 ,(Zq,hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27ysBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 8-U}8h"asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i!Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh asCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30 8(U}8h+asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i*Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh)asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h(asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h'asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h&asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c%[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh$asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h#asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 C(U}Ch4asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^3qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh2asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h1asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h0asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h/asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c.[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh-asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h,asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 2(U}2y=sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^<qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh;asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h:asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h9asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h8asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c7[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh6asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h5asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 C(U}C^FqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhEasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hDasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hCasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hBasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cA[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh@asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h?asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h>asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 +?g+iOauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hNasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_MqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhLasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hKasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hJasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hIasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hHasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24yGsBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ;&Nv ;hXasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_WqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhVasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hUasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hTasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hSasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hRasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iQauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iPauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 :&Mu :haasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_`qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh_asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h^asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h]asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h\asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i[auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iZauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iYauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 9&Lt9_jqQ Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhias Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hhas Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hgas Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hfas Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25ieauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33idauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32icauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ibauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 9'Mt9_sqQ Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhras Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hqas Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hpas Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26ioau Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33inau Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32imau Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ilau Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hkas Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 7'M{7h|as Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h{as Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hzas Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26ayoW Julian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22ixau Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iwau Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ivau Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iuau Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30htas Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 @1W}@has Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25has Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24aoW Julian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iau Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iau Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iau Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iau Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h~as Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_}qQ Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section :(Y:has Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i au Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i au Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i au Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h as Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_ qQ Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhas Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28has Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27has Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 er+V:eD ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52D acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefdeD 93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18D 4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1cD a1b1e2f18bb4628178c30ce10f6c68b39dcd8a771359e613e02a20c2cb678111D 555e3410f025761c5aa6de1586bc6543626097f58b953ff63be39361800c4909D afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9bD 9e92fbb676031c4aa0f1d4881d4c2c619a1f8746c61a53408af636724dd10f17D 272d572aafab59421a79c2d510ad911890c983dfea683b7b6f5cfa6f142c03b3D 05ea7f602730615213cc0029a1c98694c68fa8a908ff2798f204ba2768892886D facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dD 7b54d050bdb4919d4277c7e2ed18095e56cebbccd214b1b6afd7682e80448249D  1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292 :(P:iau Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iau Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iau Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30has Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQ Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhas Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28has Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27has Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26has Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 :(P:i auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 :'O:i)auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i(auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h'asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_&qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh%asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h$asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h#asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h"asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i!auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 9&N9i2auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i1auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h0asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_/qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh.asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h-asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h,asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i+auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i*auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 A&U}Ai;auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h:asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_9qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh8asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h7asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h6asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a5oWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i4auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i3auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 R&TRtDmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QCm9Julian Brown - 2007-19^- ZC-6881: Build on C8BY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KA[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]@oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1a?oWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i>auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i=auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i<auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 AA+^AZNSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaMmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VLYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontKmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QJm9Julian Brown - 2007-19^- ZC-6881: Build on C8UIq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[HqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZGSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VEYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZWSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaVmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VUYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontTmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YSmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxRqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildQm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UPq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[OqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)ja`mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V_YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont^mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b]m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y\mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx[qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildZm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UYq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[XqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 JCCJ]joOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hi[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hh[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bgm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YfmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxeqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nilddm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ucq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[bqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZaSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS I,_BI]toOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hs[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hr[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZqSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VoYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontnmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qmm9Julian Brown - 2007-19^- ZC-6881: Build on C8lY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kk[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 F,_BFK~[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]}oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H|[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z{SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSazmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VyYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontxmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qwm9Julian Brown - 2007-19^- ZC-6881: Build on C8vY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ku[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6{&T26K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 er+V:eD& 6bc30b28efd9238151edb0a160fa6510bb7dc0217f72f954c0ff4e8e3744db27D% c7a84255ee64472e2ec32392207b6d4669a9ccce261bbdcac4dd39435ec730d4D$ 11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26fD# 1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81fD" 1eed03b2a7763829755a22cd5c8d5ea0b1a8f859afa37b2e541bfadaf7989473D! 63b79706776d812a24078f80168a90f1344f02cd3e7905aec58c974dc4ad0c3bD  1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84cD 23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22eD b9d3c00ce57b7e65380c3a521b2b8810baf81794357cf05542e938a06a1301c6D e13f71cc6c3ec8d7bfb17218210463e0dc3000fce8bdca97665c88ba91f8fd6cD 919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49D 6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96D 4973927c2f336f5f0063bdeeb2a1227ed183c743e7630fd76d7e093f04c04c3c ){&T2x)K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Q$m9Julian Brown - 2007-19^- ZC-6881: Build on C8U#q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7["qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z!SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrY-mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx,qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild+m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U*q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[)qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z(SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa'mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V&YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont%mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY6mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx5qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild4m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U3q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[2qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z1SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa0mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V/YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont.mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMix?qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild>m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U=q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[<qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z;SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa:mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V9YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont8mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b7m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZISeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaHmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VGYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontFmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QEm9Julian Brown - 2007-19^- ZC-6881: Build on C8DY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KC[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]BoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bAm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y@mIJulian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>dSm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22URq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[QqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZPSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaOmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VNYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontMm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QLm9 Julian Brown - 2007-19^- ZC-6881: Build on C8UKq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[JqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{QZclu~"+4=FOX‚aÂjĂsł|Ƃǂɂʂ ˂)̂2͂;΂DςNЂWт`҂jӂtԂ~Ղւ؂ق$ڂ-ۂ6܂?݂IނS\Ⴙe₹mスu䂹}傺悺 為邺ꂺ%낺-삺5킺=EMU]emu} %-5=EMU]emu}    % -5=EMU]emu} r'U3rd\m_!Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U[q=!Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ZqI!Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZYSe!Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaXmY!Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VWYW!Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontVm!Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YUmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxTq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUeq="Brian Mendoza - 2007-24c- ZC-10585: Build for C7[dqI"Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZcSe"Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmY"Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYW"Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`m"Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b_m[!Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y^mI!Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx]q!Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y}amoW#Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'#Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbkqW#Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rjoy#Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sobim["Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YhmI"Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxgq"Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildfm_"Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 W3WbuqW$Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoy$Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`sqS#Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]rWg#Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectqs#Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYw#Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2os9#Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yns#Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`}qS$Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|Wg$Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect{s$Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYw$Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9$Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxs$Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoW$Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'$Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]Wg%Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects%Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw%Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9%Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys%Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW%Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'%Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb~qW%Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf Yw&Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9&Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s&Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW&Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'&Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW&Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]%Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS%Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem ?yKV?s9'Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys'Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW'Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q''Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseq]&Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS&Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg&Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects&Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD3 9fdd9d664a6e3624adedc6d0cbdd856113af0193bde3a82cf81044f1b9d54eedD2 e8388f70a5eb2e1f96b3afd860b4fd29afa524c81dcc605337dee0e87f585477D1 49d728b008ac260cd2332bc165a11baddcd724e0e9aa450c4b36d88a0d7e4fd8D0 873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3dD/ 9899c017a22602598d7824e39424e3e2537cfc14fce0f0ad0fd9267cf6789348D. c23f666d2861fb7ecb3aadd2524e5773969b4e8f694837d2f964c0be342a4a3cD- 974c13068b6bd53f1eb6885b1e93a5dc330db5244bdc6cf82e45530bc596444eD, 71b481a97e74ab49546662326d9a5266c9e3fe6a6e8fc2df18381ec3a223138aD+ 5ea8c8d55c6146c3c055329ca1e7bc5b53f26628a5208e322e4def56fdd1729dD* 7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55D) 585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50D( 299220bf13e5c93cb9a7a6f9a161727e0088ccb49f03a3f1b23b503c4681165aD' 6db0695922f3e409f977061520d57111996a7dabdd8b63a4cbf5558e577e622d zJozaoW(Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'(Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn{e'Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]'Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS'Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg'Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects'Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw'Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 X3Xn%{e(Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye$q](Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`#qS(Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"Wg(Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect!s(Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw(Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9(Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys(Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil '$/'-s)Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,Yw)Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2+s9)Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*s)Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oW)Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q')Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qW)Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oy)Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS5s9*Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4s*Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oW*Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'*Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qW*Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oy*Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`/qS)Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem].Wg)Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry=s+Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila<oW+Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;q'+Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qW+Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`9qS*Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8Wg*Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect7s*Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6Yw*Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Eq',Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqW,Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eCq]+Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`BqS+Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]AWg+Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect@s+Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?Yw+Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2>s9+Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeMq],Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`LqS,Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]KWg,Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJs,Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYw,Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9,Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGs,Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoW,Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`UqS-Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]TWg-Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectSs-Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYw-Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Qs9-Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPs-Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaOoW-Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'-Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems (%0(]s.Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\Yw.Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9.Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZs.Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaYoW.Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'.Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnW{e-Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeVq]-Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ;`aeoW/Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'/Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcqW/Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboy/Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sona{e.Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye`q].Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`_qS.Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]^Wg.Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect W3WbmqW0Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloy0Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`kqS/Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]jWg/Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectis/Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYw/Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9/Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfs/Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`uqS0Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]tWg0Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectss0Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYw0Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs90Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yps0Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooW0Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'0Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]}Wg1Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect|s1Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{Yw1Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs91Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yys1Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaxoW1Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 wq'1Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbvqW1Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYw2Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s92Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys2Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW2Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'2Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW2Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]1Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`~qS1Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem ?yKV? s93Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s3Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW3Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'3Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse q]2Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS2Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg2Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects2Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zJozaoW4Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'4Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn{e3Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]3Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS3Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg3Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects3Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw3Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD@ ed24964302dab27f7ffa327761e3e3e7bd469a0533bc3ca71877079776ae71cdD? d37f4b8f90f5c9f54a791269ff8780b4bd278e0f543d4eb0f4cf8ef8646b9cadD> 02ee3073f9d804c42d9e535f311b2544705d9fdebe7355d9826454c58e4376dfD= 32920164f995a7f5efb2a05825b5abf3f0d37fffac49d7bead0304b89195c3feD< c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072D; b146a5b0ccd52e2913b4ac75a1c809489bccac595250d13a3d725342a5d40061D: ee416d554039fd1b5d396332964c56adb7399ace9c1b52d78b6ef1b0f4e3fb5fD9 0eac842b28c6fec6efb0f07f55a8ca9b1e5aecb8757acca152e84cbbf253aff6D8 1069121f7492fc0ac055af2d5019c3ba5bf47aa3eebdfc0ef84dc3b87db54677D7 0cfb76248fab07a17e92b5a537e9c1f4cffaf3d1e5357e97f8225d831911baaaD6 e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e8D5 2c84e09ae674e5faa2c73986804d1098f69a3833c93796d887748c4fc64b1bddD4 35a45ce710ddb172bc8b1ee7267b13f3195d00f903504162d3fe5b50d50a43ed X3Xn{e4Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]4Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS4Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg4Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects4Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw4Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s94Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys4Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil '$/'%s5Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$Yw5Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s95Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"s5Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oW5Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'5Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW5Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy5Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS-s96Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,s6Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oW6Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'6Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)qW6Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oy6Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`'qS5Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]&Wg5Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry5s7Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oW7Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 3q'7Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qW7Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`1qS6Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]0Wg6Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect/s6Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.Yw6Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ =q'8Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qW8Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e;q]7Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`:qS7Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]9Wg7Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect8s7Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7Yw7Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml26s97Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeEq]8Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`DqS8Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]CWg8Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectBs8Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYw8Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s98Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?s8Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oW8Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`MqS9Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]LWg9Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectKs9Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw9Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Is99Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHs9Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaGoW9Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'9Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems (%0(Us:Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYw:Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss9:Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRs:Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoW:Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq':Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnO{e9Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeNq]9Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ;`a]oW;Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q';Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[qW;Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoy;Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sonY{e:Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeXq]:Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`WqS:Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]VWg:Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect W3WbeqW - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoy - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`cqS;Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]bWg;Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectas;Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw;Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9;Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^s;Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`mqS - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]lWg - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectks - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYw - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2is9 - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhs - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoW - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq' - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]uWg=Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectts=Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYw=Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9=Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqs=Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoW=Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'=Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbnqW=Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf}Yw>Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9>Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{s>Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoW>Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq'>Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqW>Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ewq]=Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`vqS=Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem ?yKV?s9?Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys?Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW?Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'?Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseq]>Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS>Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg>Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect~s>Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zJoza oW@Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'@Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn {e?Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye q]?Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qS?Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg?Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects?Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw?Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 X3Xn{e@Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]@Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS@Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg@Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects@Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw@Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9@Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys@Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDM 071ecb51b03e2d2524fe2f68736e67f1c8b34866895065f2f933235c10357621DL b7c842403c5428a3626839da248559cccca09c336333db25f58d28d12c5a5615DK ee4e98da25ca03fcf443c949652efd5ad152a5ea074d2a3bd73ca4e04b9be24cDJ 96cbcb68186a9c2a74f37a4511f5102c856cf32fb213a089b3c44c06c416d1a2DI c2b3c73e032be2eeec85b6e4eab49a6c293d9d78bf37ff11c2a744d5327d6878DH 38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6DG 0c1dd9aa3754a48b5516c88e47336e4488f436515d42236f5d4bc19fb745aa40DF ac1c870b6753f8db6c10e5164c9c2f1f375f07f4d5dc67d12b06833cca4f9514DE 558fd6e600491eba417465785835d101d15096bff133936531bb3c5839e3da7cDD 02d2bcfd1c9469bed903368ed94c22e284ab4d63c758151a0692994da9f0a42bDC 04c4ea19dd5592d5d4ab4bbca163be0336080708f052a7d8db04c4609a5c6fb9DB 401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90DA 2ca656c984e320d7f18453f59f208c521d6bc1db574319847ae8afb7ed37fc54 '$/'sATravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwATim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9ABrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysABrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWAJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'ATravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWATravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royAJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS%s9BBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y$sBBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila#oWBJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 "q'BTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb!qWBTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyBJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSAJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgADan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry-sCBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila,oWCJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 +q'CTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb*qWCTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`)qSBJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem](WgBDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect'sBTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwBTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ 5q'DTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb4qWDTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e3q]CJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`2qSCJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]1WgCDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect0sCTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwCTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2.s9CBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee=q]DJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`<qSDJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem];WgDDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect:sDTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwDTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml28s9DBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y7sDBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila6oWDJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`EqSEJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]DWgEDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectCsETravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwETim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As9EBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@sEBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila?oWEJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'ETravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems (%0(MsFTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwFTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ks9FBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJsFBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoWFJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Hq'FTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnG{eEChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeFq]EJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ;`aUoWGJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'GTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSqWGTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoyGJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sonQ{eFChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityePq]FJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`OqSFJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]NWgFDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect W3Wb]qWHTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r\oyHJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`[qSGJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]ZWgGDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectYsGTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwGTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws9GBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsGBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`eqSHJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]dWgHDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectcsHTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwHTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2as9HBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`sHBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila_oWHJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ^q'HTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]mWgIDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectlsITravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwITim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2js9IBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yisIBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilahoWIJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 gq'ITravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbfqWITravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfuYwJTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ts9JBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yssJBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaroWJJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 qq'JTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbpqWJTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eoq]IJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`nqSIJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem ?yKV?}s9KBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sKBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oWKJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'KTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseyq]JJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`xqSJJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]wWgJDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectvsJTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zJozaoWLJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'LTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn{eKChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]KJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSKJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgKDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsKTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwKTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 X3Xn {eLChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye q]LJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSLJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgLDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sLTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwLTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9LBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysLBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil '$/'sMTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwMTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9MBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysMBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWMJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'MTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWMTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royMJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9NBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysNBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWNJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'NTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWNTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royNJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSMJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgMDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eDZ d10054ed7587ccf9b42fdd40b5c60d448276e55baebdac1266e1c5f804390153DY 07a17bd82ebfd520ed94c5b3ba522ee7c5db4c87a5fc811684228477b478c272DX e80e5955ea419bd5f81a2b3d3dda98d847fe3b84518a810a646caa05a20a4e7dDW 9e0d14e2ac22091e63be715fe100f4b85fb105507a15ffe763232c06c11dccc8DV 18d2b1b76ac8d93996028574f0e0e71c2142de0032acf9a9bdba508a75dff9c3DU af4014d9df60f9a0cb2eb7f82b63bb93e54932ef1b77c524a9bd2c3b14864e9bDT 76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441cDS f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304DR 5077a66d5f78e1e0671c6e02f66686d47f9e555514ec8bc5ca79384881c71e3cDQ a9ff9a6c06c9bed0f51453a6ca46b2368440be9fb88cb3da853d412155c254efDP c7b02a3a4345ea7486bed82da05efc266c41652947e52a5a97462bfa0ac7074dDO 5e0fd51e9348f1a2440ad78fbc13a3ad082e2447a49d45ce3fed353f0778a185DN 409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469 rJTry%sOBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila$oWOJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 #q'OTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb"qWOTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`!qSNJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgNDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsNTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwNTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ -q'PTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb,qWPTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e+q]OJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`*qSOJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem])WgODan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect(sOTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwOTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2&s9OBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee5q]PJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`4qSPJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]3WgPDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect2sPTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwPTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml20s9PBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y/sPBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila.oWPJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`=qSQJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]<WgQDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect;sQTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwQTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml29s9QBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y8sQBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila7oWQJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 6q'QTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems (%0(EsRTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwRTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Cs9RBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yBsRBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaAoWRJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 @q'RTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn?{eQChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye>q]QJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ;`aMoWSJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Lq'STravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbKqWSTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rJoySJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sonI{eRChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeHq]RJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`GqSRJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]FWgRDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect W3WbUqWTTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rToyTJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`SqSSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]RWgSDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectQsSTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwSTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Os9SBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yNsSBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`]qSTJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]\WgTDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect[sTTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ys9TBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yXsTBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaWoWTJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Vq'TTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]eWgUDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectdsUTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwUTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bs9UBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yasUBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila`oWUJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 _q'UTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb^qWUTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfmYwVTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ls9VBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yksVBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilajoWVJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 iq'VTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbhqWVTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1egq]UJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`fqSUJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem ?yKV?us9WBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsWBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilasoWWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'WTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseqq]VJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`pqSVJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]oWgVDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectnsVTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zJoza}oWXJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 |q'XTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn{{eWChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityezq]WJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`yqSWJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]xWgWDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectwsWTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwWTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 X3Xn{eXChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]XJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSXJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgXDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsXTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwXTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9XBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y~sXBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *1W~*iogYJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auYCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v UYDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi auYCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h oeYJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui auYCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauYCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasYCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQYTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section !'Nu!iauZCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vUZDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listiauZCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hoeZJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with UbuntuiauZCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauZCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasZCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQZTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionroyYJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so DkvU[Dan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listiau[Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hoe[Julian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntuiau[Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iau[Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30has[Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29royZJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogZJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntu er+V:eDg c91f713a95ff73cf7c2ac47198956bf18f3e9413c997bf2d28ca3b6332b2e17dDf 5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320De 6d2643859c4dce3e3751695c20042aedce56f6245f2d89c8b5c8ffb4c31effe6Dd 7ce5d7f26c2a6578b4c4c761dae08c5be742a427f4a6b4620c8f41407b5e5e4dDc 75435b9eb6f6ebdc76bf11d61db258ab65bda364cb3a338ba466faf2d5c3b8a5Db fd138002f8e7ffa9127517f7aa6e3acd4a5a68c4916ceae0b73aa48af06cff1eDa b5513f04a946082de6972c21872c835ca3fb4954deb0aeba3c437770416a469eD` 489a97a7f6a2f0ab24ace2b274d475bf5e26e23417d1d013a5d7c170b2662359D_ 960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186D^ 3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edfD] a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6D\ 1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2D[ 20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5 +&Jq+i(au\Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h'oe\Julian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui&au\Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i%au\Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h$as\Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29b#qW[Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r"oy[Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi!og[Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui au[Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 6ci1au]Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h0oe]Julian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui/au]Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i.au]Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30b-qW\Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r,oy\Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi+og\Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui*au\Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v)U\Dan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides list f6@fi9au^Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i8au^Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 7q']Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb6qW]Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r5oy]Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi4og]Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui3au]Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v2U]Dan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides list g'@]g Aq'^Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb@qW^Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r?oy^Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi>og^Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui=au^Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v<U^Dan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi;au^Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h:oe^Julian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntu '$/'Is_Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYw_Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Gs9_Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFs_Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaEoW_Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'_Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqW_Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoy_Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSQs9`Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPs`Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaOoW`Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'`Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMqW`Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rLoy`Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`KqS_Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]JWg_Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryYsaBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWaJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'aTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbVqWaTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`UqS`Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]TWg`Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectSs`Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYw`Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ aq'bTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb`qWbTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e_q]aJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`^qSaJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]]WgaDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect\saTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwaTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9aBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeiq]bJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`hqSbJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]gWgbDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectfsbTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwbTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ds9bBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ycsbBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaboWbJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`qqScJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]pWgcDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectoscTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwcTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ms9cBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylscBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilakoWcJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'cTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems (%0(ysdTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwdTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ws9dBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yvsdBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilauoWdJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 tq'dTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsns{ecChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityerq]cJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ;`aoWeJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'eTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWeTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oyeJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son}{edChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye|q]dJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`{qSdJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]zWgdDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect W3Wb qWfTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royfJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSeJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgeDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectseTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYweTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9eBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yseBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qSfJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgfDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsfTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwfTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9fBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sfBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWfJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'fTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]WggDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsgTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwgTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9gBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysgBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWgJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'gTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWgTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf!YwhTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9hBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yshBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWhJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'hTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWhTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]gJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSgJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem er+V:eDt 7be505a76d798530499ea9555bd53150dfe4fba8ae3344be0c943fc3fbeab63dDs c470a380a0208614dec1a7c86122babfab85187debc041c5b6db74629c2f0678Dr 01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4Dq 24ff6e9d5b427958862bd5e68be78e72c039a8fe0ef3decb0f90af61c9f2014aDp 4e803757b49bc4a1470aad980a3b311489b8b05e4fd8d6571e4152134999f5cfDo 33dba082c8a50d9c0b835f4657dc1f354e6f7695259d11b7cd53c853ceb94206Dn 9b8d9f98e280b1d877d6d86ce97199343f7cb58a8e758df30f03f3dadd8327a3Dm e0c279e9b19ea6cb8ef5530c147cda5ed6b69e6490b66667d0d25338263e8a45Dl c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0Dk 4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2Dj 4c2d7b7e78ed87e3f17e3f6d1372c82a3bc41b8ecb5795a721e774fd48e9a427Di 0ff4db010d029d38b9d777b68357aaf416fb0472d5957c8d155a258682844c88Dh 3f4a1ca80e5390adce3b7126ee36a015b35f19aaa0012c8486a514d862081608 ?yKV?)s9iBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(siBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oWiJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 &q'iTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse%q]hJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`$qShJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]#WghDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect"shTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zJoza1oWjJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0q'jTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn/{eiChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye.q]iJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`-qSiJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem],WgiDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect+siTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwiTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 X3Xn9{ejChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye8q]jJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`7qSjJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]6WgjDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect5sjTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwjTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml23s9jBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y2sjBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil '$/'AskTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwkTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2?s9kBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>skBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila=oWkJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q'kTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb;qWkTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r:oykJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSIs9lBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHslBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaGoWlJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'lTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEqWlTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rDoylJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`CqSkJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]BWgkDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryQsmBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaPoWmJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Oq'mTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbNqWmTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`MqSlJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]LWglDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectKslTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwlTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Yq'nTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbXqWnTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eWq]mJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`VqSmJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]UWgmDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectTsmTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwmTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Rs9mBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeaq]nJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu``qSnJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]_WgnDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect^snTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwnTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2\s9nBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y[snBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaZoWnJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`iqSoJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]hWgoDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectgsoTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwoTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2es9oBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ydsoBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilacoWoJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 bq'oTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems (%0(qspTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwpTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2os9pBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ynspBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilamoWpJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'pTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnk{eoChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityejq]oJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for UbuntubRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{%-5 =!E"M#U$]%e&m'u(})*+,.(/1091A2I3Q4Y5a6i7q8y9: ;<=!?)@1A9BACIDQEYFaGiHqJyKL MNO!Q)R1S9TAUIVQWYXaYiZq[y\] ^_`!b)c1d9eAfIgQhYiajikqlymn opq!s)t1u9vAwIxQyYza{i|q}y~ !) ;`ayoWqJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 xq'qTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbwqWqTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rvoyqJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sonu{epChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityetq]pJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`sqSpJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]rWgpDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect W3WbqWrTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royrJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSqJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]~WgqDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect}sqTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwqTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2{s9qBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yzsqBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >` qSrJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgrDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsrTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwrTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9rBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysrBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWrJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'rTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]WgsDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwsTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9sBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y ssBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWsJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'sTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWsTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYwtTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9tBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ystBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWtJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'tTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWtTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]sJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSsJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem ?yKV?!s9uBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y suBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWuJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'uTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseq]tJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qStJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgtDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectstTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD e3b7901f52da0343901cf06e188971905e677deb3f116f2b9cfb2bcf6c8e14d9D 504b4ee4ca7582eed5601027eb3cf322682673cb63655dc5d4b50da5884b925dD 838ae76907808fc4af2d4e977e0371a81110f1802f7289ab57e00744924480b2D~ 150b01b2b8fc9c963d24992120b5d5c319121f7190138d087fe557682649d759D} f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3D| 65687a2e662b50fea2b3dd7b9913ddfd33d40a6cf2634ea30b12198793be53faD{ 1d8e52aa7872c37681d71201ac8b549f059e43bc92ad25408c4f9a1e1c6fd31dDz b90577f7e2ac286358ced0a77bec9ea361f0f77fb9e15d258c19e31e78645491Dy c81bd2e95f65d520cd31d891d9a0d43ee5ea38a66f20cde9e0dbec78649588b9Dx c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9fDw 88ac538fe641f85005aee057728aff53a1da1c396e00f497d47a310b6ec303a7Dv c90978bb632e129f34f51b79fa4bb47e9eea023f9a211acf4e0588e5a879f539Du 00a186334c240abfec6bcbd00e5f730865d987a5f999b5bb4de09922670f9493 zJoza)oWvJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'vTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn'{euChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye&q]uJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`%qSuJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]$WguDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect#suTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwuTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 X3Xn1{evChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye0q]vJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`/qSvJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem].WgvDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect-svTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwvTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2+s9vBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*svBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil '$/'9swTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml27s9wBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6swBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila5oWwJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'wTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb3qWwTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oywJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSAs9xBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@sxBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila?oWxJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'xTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=qWxTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oyxJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`;qSwJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]:WgwDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryIsyBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaHoWyJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Gq'yTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbFqWyTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`EqSxJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]DWgxDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectCsxTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwxTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Qq'zTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbPqWzTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eOq]yJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`NqSyJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]MWgyDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectLsyTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwyTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Js9yBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeYq]zJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`XqSzJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WWgzDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectVszTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwzTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ts9zBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ySszBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaRoWzJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`aqS{Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]`Wg{Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect_s{Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^Yw{Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2]s9{Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\s{Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila[oW{Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq'{Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems (%0(is|Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYw|Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9|Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfs|Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoW|Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'|Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnc{e{Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityebq]{Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ;`aqoW}Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'}Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboqW}Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoy}Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sonm{e|Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityelq]|Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`kqS|Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]jWg|Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect W3WbyqW~Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rxoy~Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`wqS}Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]vWg}Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectus}Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYw}Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss9}Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrs}Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qS~Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg~Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects~Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~Yw~Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9~Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|s~Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oW~Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'~Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem ?yKV?s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zJoza!oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD 8c503730d8c375ebb292fce2e31410ade51fba89db004c924a217669b4c0d0c1D  ed25bf80a73b4758224a16bbc9324dca2e761c9489033104b1dbe7e5ab160d8cD  be3f8858be8c9ed5bb6813d61ca44d7b96855f763208eab0419a50cbfdeb9e11D  387a4bfa117d67be841e20de558030017f85ca7a1b7f0cf122f85976274066e4D  ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaD  0c9bb9eb0b8700e3dc7c0c1d35801871f7e99d4155036cf8803d48d82fdcaf5aD 5d431b968393513b1bb9305f7be077249b9948da1e42c478fd81a7695f5b99a0D 688a065e0030416d1bd9b5b4e21e36c4f75cebf1eea3248b7c27ed793ced3610D e946617b9f9bc1b138e9638d5a2ffd6894c4eec1cfaf965fd53b4e97ec955f60D e44c17c9bdd8c7d2ef344c522bd4c72c898fd5900d2bd1c13b1413b839d07e8bD 142d02b6ca1de2b78fe30d548997bd10e1192192c90cccab033694f827bd5081D fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dceD ae0a3e16705f1fa6a9d1625728d18b598cca143fd8f88ac570f55127ed3bb1ba X3Xn){eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye(q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`'qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]&WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect%sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil '$/'1sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2/s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y.sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila-oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ,q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb+qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r*oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS9s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y8sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila7oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 6q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb5qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r4oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`3qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]2WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryAsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila@oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ?q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb>qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`=qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]<WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect;sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Iq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbHqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eGq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`FqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]EWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectDsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Bs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeQq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`PqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]OWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectNsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ls9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yKsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaJoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`YqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]XWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectWsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaSoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems (%0(asTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn[{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeZq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ;`aioWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbgqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rfoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sone{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityedq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`cqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]bWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect W3WbqqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rpoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`oqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]nWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectmsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`yqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]xWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectwsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilasoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2~s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y}sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila|oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 {q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbzqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem ?yKV?s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zJozaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 X3Xn!{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09fD 5ece3034454d5df39d77b732b44f24911dc097526512efeaa495d3821fa9c11fD 0f99bdd4e87bc587bf8223a3245b3712d626bc4ab1fe7abcf46c8dbbc27352c2D fe402433eb82b1ac143e1a601271af6a24f79257651366451a213412bf160041D 81f360888fb50805d3ce60abe92cec408f0343e5993b68581ab0c9b3a48f8aaeD 2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02D 276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793D 3755098b967e7771d4aed0240dd17a171635cdb55207e2bf64bb903e5707276eD eb4a0c8b49589e51f12c6784f9f47a27b6da3c2e94f01ac0e633fc3a8fa2e91aD 5919a4e216a44502ad2d5b03e59c953f4a572c0d80f160f8b1a5c788a6ba8d8eD 6d14202d565a57dd90f5fbb304cd5556b8fb24635550d767c5eba7db2fb14869D 0c03c9f1a164fb38c48e685bdd2417404eb8bd49c55f248fbb4992094c6938d0D ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46e '$/')sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2's9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila%oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb#qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r"oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS1s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y0sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila/oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 .q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb-qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r,oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`+qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]*WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry9sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila8oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 7q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb6qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`5qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]4WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect3sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Aq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb@qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e?q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`>qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]=WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect<sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2:s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeIq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`HqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]GWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectFsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ds9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yCsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaBoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`QqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]PWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectOsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaKoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems (%0(YsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnS{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeRq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ;`aaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb_qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r^oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son]{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye\q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`[qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]ZWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect W3WbiqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rhoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`gqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]fWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectesTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]pWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilakoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]yWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectxsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2vs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yusBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilatoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 sq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbrqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila~oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 }q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb|qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e{q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`zqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem ?yKV? s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zJozaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 X3Xn{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil '$/'!sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS)s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 &q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r$oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`#qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eD( c4bbaa5c85fac7842da562ec5438cbb74586e9314051d724589c8189ce3ed4cfD' b27f86b3f20cf12c63dcf52e773c6e68a4ff03b3caddd294f0ab3d0f8a79cd2eD& 2d1555e5761ee6ff4a62f7f5870931cbf123895361c17cc3945b81e4dcb90ca7D% 53e1d8a44c6791e5c0864f1a5d16b8efdb6ee0e89e6c3aebae666a646b435292D$ 793754c79bd820d45357d923634274d976e4e713b4123b10152a7845856f8fbbD# 81b46811300f5cb8bc4b56c30c9156b88db85694b2e7d53d06265330576a13a7D" d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784dD! e393e44ee772038df40bb055a87e99303a47beb2c8f0134f5da97f8958278b47D  86e79e14798a37c667d9c352716483ad67ccdc868d3b59cc0ef4cfd01b6b5ce0D 4dedac3d567fc2ec21d7ab99296431f025d58312a8fee31e49c74a1f9477c105D 28b45d5d838958edf8c23ce1c7b00ef861babaeea7f9dcc82f4b5d274a676f3aD d4eead20946946dccf1484ad053d8ec4f019523512b0d68d8a32e642a665074aD a00d4c29fb47b8e5fdf8ad8420f823f44867fbfd17b28c714bfc0280f81a3522 rJTry1sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila0oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 /q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb.qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`-qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem],WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect+sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ 9q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb8qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e7q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`6qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]5WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect4sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml22s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeAq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`@qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]?WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect>sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2<s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y;sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila:oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`IqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]HWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectGsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yDsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaCoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems (%0(QsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yNsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaMoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnK{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeJq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ;`aYoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rVoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sonU{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeTq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`SqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]RWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect W3WbaqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r`oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`_qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]^WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect]sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`iqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]hWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectgsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ydsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilacoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]qWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectpsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ns9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ymsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaloWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 kq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbjqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfyYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2xs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ywsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilavoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 uq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbtqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1esq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`rqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem ?yKV?s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse}q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`|qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]{WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectzsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zJoza oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 X3Xn{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil IP[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency [xe[i#ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q"[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll!a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version WaWi,ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q+[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll*a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h)Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h(Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X'Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X&Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0%oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[$UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD5 ad56e1c6df7b195b287604014e3b09670eb1c9c72ad795b68ac15749a14606e7D4 6c59270981ad0bac9fb60e3b07378d2c4b6816a1b9b32f1b5c657e1e9cfc18fdD3 f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03D2 b7bf715c29e2d56e96f968de4934aff8a47182deb93db7b87afa06edb856d5fcD1 5e80cc2ab1c358315437638a81056952187779dda7b88d79041e7994792a3480D0 1e0eaf1f45064cd24481f2759359804d9a07b1235d59cb41b7a1f0b8fb149587D/ 73bf41375334b7e0234a9987abd757a9c7c21bd2856c42a474a8b49247baed3dD. 3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19D- 3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9D, 26e0ce5b1deb5278edd282623591053379c495b80fda6879e914b5722384723dD+ 4aa353f6b25ef0c04737df0c27f4fe7d67893dd0a04ceaf60173e935c85c0111D* 55a2ccb7c17a7375224e317c41c6448f1c65bd906556729c785989c2bd8e4be6D) cce74b3cb886adf2ad395ef1307f222c6710c0ba234022e339e3b4bbbff835d7 _X$_Q5[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll4a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h3Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h2Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X1Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X0Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a/oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22.oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[-UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS N4GNQ>[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll=a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h<Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h;Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X:Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a9oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 228oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[7UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi6ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 44G|4lGa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hFY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hEY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XDY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kCgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaBoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22AoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[@UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi?ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 >W bOqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rNoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sokMgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaLoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22KoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[JUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiIogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QH[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball >p >`WqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]VWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectUsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'_sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2]s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila[oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rXoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fgYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2fs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yesBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-niladoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 cq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`aqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]`WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyosBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilanoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 mq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsblqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ekq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`jqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]iWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecthsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb RfuGRawoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseuq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`tqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]sWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectrsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ps9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) X3Xn{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye~q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`}qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect{sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems =%IT=s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son {eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu yJnyaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee'q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`&qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]%WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect$sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2"s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y!sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eDB 4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab468DA bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbdD@ 23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9D? 4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109fD> aa0a0c948c16b943e96100bf43f5c4ad04a622e007cf0c8723df5a82fccc254eD= 20c463ee2d7ae8e56075833c96fbc3ca33df4a726fc8169bb290bd22eeed6d90D< 5227b6e682847eb9cd00c59d318b7459f64a03d8fa42a0640c9c66049542daa8D; 629fddad047be9143b99f10094da1b2b0a73dec7798523b719dedb9d83f9ac1cD: 27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689D9 0c99be05fe2b8c90e1f11ebfb38e800cb4865dce2c623865ea39d9bd453ecb53D8 57d96218be4255e8798f7f3f57d9b889ae7d5525f4a6c8f84a5571c9f60876a6D7 db125ace74a684c7a149c097f0a9dea326bc9ddd25b7369a6399037e16d08c42D6 2e684fcab843e033f0986768f146c63e26b72ab9ed6a19c0d54d4c3cf4890c20 < ($<]/WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect.sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2,s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y+sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila*oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 )q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb(qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 63>'67sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse1q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`0qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem T;`kT?s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila=oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsn;{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye:q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`9qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect JobGqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rFoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sonE{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeDq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`CqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]BWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectAsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 >p >`OqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]NWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectMsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'WsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaSoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbQqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rPoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f_YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2^s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y]sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila\oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 [q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbZqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`YqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]XWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsygsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilafoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbdqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ecq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`bqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]aWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect`sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb RfuGRaooWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsemq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`lqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]kWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectjsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) X3Xnw{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityevq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`uqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]tWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]~WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect}sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2{s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yzsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilayoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems b%l{bRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.n{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu BYW?BO[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.P YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{9AIQYaiqy #,5>GOW_gow'/7?GOW_gow%.7@IS]gq{‚Ă#ł+Ƃ3ǂ;ȂCɂKʂS˂[̂c͂k΂sς{Ђт ӂԂՂ#ւ+ׂ3؂;قCڂKۂS܂[݂cނk߂s{ #+3;CKT]e ?<b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.`mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. dL>b%[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[GJack Hayhurst - 0.1X- Initial spec file creation.`#mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P"YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR!WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. er+V:eDO 0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aaDN 19e49a0fb01942d4cddb67bd94e5b34ad4e743e8cf7e2edfb5dade6398f89df9DM 1e88728a81bd303f502018563b8a0d029941012d9df94f7cd329a81c73011e1fDL e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2DK 3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea3DJ f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdbaDI efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93DH bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a64356DG 034db443aa9f2976521572cd2325ac40c918ccbf8b85873f74fb44b98f1dc4adDF efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecdDE 03bdba1e5b0de44ba8261aad2bd388a3a48b80357ed437c7ffc3b968aef19134DD 22b2c1109d4d17140fff3ffbc825470731bfa2c92473fafc6175c3631142e587DC 64846cf40f8bee59dcbd7d8c1c992c640c79492bf27debd696203a0c88521514 dL>O.[GJack Hayhurst - 0.1X- Initial spec file creation.g-SDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`,mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P+YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR*WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU)YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf(WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q'SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9&[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. m?<mg7SDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`6mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P5YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR4WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU3YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf2WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q1SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.90[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b/[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. GV=b@[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O?[GJack Hayhurst - 0.1X- Initial spec file creation.R>WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU=YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf<WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q;SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9:[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b9[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O8[GJack Hayhurst - 0.1X- Initial spec file creation. LdL=LQISSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9H[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bG[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OF[GJack Hayhurst - 0.1X- Initial spec file creation.REWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUDYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfCWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QBSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9A[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. &=@>&USYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfRWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QQSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9P[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bO[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.ON[GJack Hayhurst - 0.1X- Initial spec file creation.PMYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRLWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUKYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfJWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 [V'j[a]mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P\YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR[WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUZYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`YWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^XWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tW_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QV_GJack Hayhurst - 2.2.7X- Initial spec file creation.PUYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRTWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency 83mj8tg_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qf_GJack Hayhurst - 2.2.7X- Initial spec file creation.aemYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PdYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRcWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUbYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`aWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^`WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t__ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q^_GJack Hayhurst - 2.2.7X- Initial spec file creation. 8:7g8^qWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tp_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qo_GJack Hayhurst - 2.2.7X- Initial spec file creation.gnSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliammYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PlYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRkWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUjYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`iWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^hWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 6C4t6`{WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^zWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3ty_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qx_GJack Hayhurst - 2.2.7X- Initial spec file creation.gwSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliavmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PuYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRtWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUsYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`rWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module 3Q-q3`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.cm]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P~YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR}WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU|YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental 3Q-q3`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _GJack Hayhurst - 2.2.7X- Initial spec file creation.c m]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for Ubuntug SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental BQ"eBt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.RWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.RWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental er+V:eD\ c787f64266376d236f83289fcf9b1105c67b83f12cdb6bd04eb1ca314eb4203dD[ 84b1e9bf17fcbdffe20b396884f363d99aad123c237d050e6516ba30df62d549DZ 71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7DY 29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1DX 2e505397d7c3b7a1e76928472c081d5dd4af73d80b7cb0907314d1413f048193DW 14c17eae8ebd94a3fb988dd560881c489f730ac180c0e4cfc083058156f62a8eDV b1c2fd230377334cd9e8417b8cc1d4a273ac957c21323e74a93a6ef7b80aa7d4DU 97b84301a17a8da4ad2ff4eb5aeaafe2e96a314e86220434c6dcc3de1d2099ccDT 382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476dDS 505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116DR c68f16f9d9b95ac132e9192de7dff5c9da847ad8aea29289eb91c81910f37801DQ 2e6c24878a12ea4c4f87c74ee561a60d0d40ab33ad451a3ded4c37a9005dedaeDP c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d23642305 K:7jKU#YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`"WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^!WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 nVzn+s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soP%YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR$WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency yJnya3oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`/qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem].WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect-sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= ;q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`9qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect7sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeCq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`BqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]AWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect@sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila<oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]KWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 63>'6SsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaOoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseMq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`LqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem T;`kT[s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaYoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnW{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeVq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`UqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]TWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect JobcqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sona{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye`q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`_qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]^WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect]sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 >p >`kqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]jWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectisTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'ssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f{YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaxoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbvqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`uqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]tWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`~qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]}WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect|sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb RfuGRa oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDi 8be8397a24b2cd9f6735715911851ebc1d74160a0ade86a589b1a369a053ab32Dh d17589e1cb32494c412f9f7f6bccaf72973ef70acd81d4ce634a88ae9461b99bDg a4f3311028cfa6306d0d68dec3902673be69a310c81a29c77dda3e7312910fb2Df 3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32De bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfDd 897eae320f8e823585347570a9afdd34bb3f64b4aadacd07d0ea55039c2544a3Dc 8a1b00e0b493647c4d6b2d1efc25aa92858a3140c48422ac8596c8341684f2caDb 0fe333d954be3c40d86f5de9377493703cf6631adbc35b17a93bf40064ee20b6Da 1eb1c0ae1966a779c6c6ed1c6fdc353028fe83ee4f52959e81f7dee420d35507D` 60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595D_ 7e9641f1293301132e8c4efba357075b1598a1463143fa37558a5e6d6f8dfeafD^ 0390e48cae2c2f1ba31511afa340d39d4433fcfa0f367c6dfb9bd6942f74ca35D] 3945fdfbef10de710620891ed5871187e0d8333164eb1897d8a95c74f3bc550d X3Xn{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems =%IT=#s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu yJnya+oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`'qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]&WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect%sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= 3q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`1qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]0WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee;q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`:qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]9WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect8sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml26s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y5sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]CWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectBsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 63>'6KsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaGoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseEq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`DqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem T;`kTSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnO{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeNq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`MqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]LWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect Job[qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sonY{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeXq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`WqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]VWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectUsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 >p >`cqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]bWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectasTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'ksTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fsYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbnqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`mqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]lWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy{sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ewq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`vqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]uWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecttsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb RfuGRaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect~sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) X3Xn {eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDv 91269c09cb2447850bebc78f2942e6e1be41afa752928ecd29956230f2d7fd02Du 5cc3cfec608e8183c6caa1ae1b68ca0fa6ac53376cbad30eb532944f92dcd680Dt 8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4dDs 9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec64Dr 2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530aDq e5e21fb9b16fc6b25ac780a28753989bd79a9ccf33d7c7e63923478558b80453Dp 59a31c94b1c95393d176b6be75eea183ef583614632ff5f54ae8da8c94977ae0Do 3599523231aecef757e03ac898b551cc518e783ab94b461348b6bb6c4be87235Dn 188dc16659316f591c06da6e323b4d047247c6faf23258c7cb1d76d853336608Dm ccfb044be1e3caf23ec4aa9a6552a6b7f47425f41d5c5e7a35db2779d1693de4Dl 2b5bc80736aefe7d72d429229a2e62cbcecf00acf824271ed237b14156e4d480Dk a4e4ed95ae410e793e7c7e02dfefe392507af255bc62cfbc32d2f21dd7d4653bDj 7e558d81fdeb35c4bd31d306fe21ed6e46cba7c47b31083771711d3f4bcf5805 >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems =%IT=s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu yJnya#oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 "q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb!qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= +q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb*qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`)qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem](WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2%s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y$sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee3q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`2qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]1WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect0sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2.s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y-sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila,oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<];WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect:sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml28s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y7sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila6oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 5q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb4qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 63>'6CsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila?oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse=q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`<qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem T;`kTKs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnG{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeFq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`EqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]DWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect PJo+PqT_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bSYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@RS1Dan Muey - 3.2.2-1Y@- Initial creationnQ{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityePq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`OqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]NWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectMsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 m? q]_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b\YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@[S1Dan Muey - 3.2.2-1Y@- Initial creationgZ_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gY_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lXWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs W_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VV_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73U_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora dm?dqe_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bdYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgc_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gb_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4laWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs `_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V__QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73^_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora |m?|amSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZlSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgk_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gj_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4liWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs h_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vg_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73f_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora d%8:dgu_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gt_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lsWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs r_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vq_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73p_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqo_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bnYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI r=5Mrg}_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l|WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs {_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vz_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73y_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqx_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1awSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZvSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS O7?7O _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg~_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 %\db qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs er+V:eD 56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1D 36b51c3d5777a0c7d459ffcbdba594c991d6461c532aa8b7dd2f3217877768d4D feff6b727d73a8c0d8e17790d69a8351f5cc147051e56391d251e338f67500cdD 1c41ffa0aa37bea7359451e9ee30b0cacd4fbab8a6df7a00968401224c5f958cD db7be2d0f64343e8c31a5efe9d565ea354c63b5df522fd785ae3d4e2b20d1712D~ 31d3a7fbcfc8598bd8283bb6e7a87146686b7968d9caeae4baf1d77b2b35dc1dD} d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442D| 207a25fad1f460589aa3f47d8bbb3f608a17251f7d1ac97e76e6cc90a5279dfcD{ c8c222f343f015bfc62d4f051bc9a4a881b1f3c56b1c72f64b85fd27ccc871fdDz 9ae98eaeed4a8dd9b64e040a880526e3a08206f965c7808862d22944c8abf05eDy d9ba0ea77eee843a2ec99379bd745ed020e2da75699f2ee9d96aec3311ff7addDx ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762Dw 6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1 >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f%YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2$s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y#sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila"oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 !q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy-sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila,oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 +q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb*qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e)q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`(qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]'WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect&sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb RfuGRa5oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse3q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`2qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]1WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect0sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2.s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) X3Xn={eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye<q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`;qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]:WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect9sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml27s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`EqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]DWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectCsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila?oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems =%IT=Ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaKoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbIqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rHoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sonG{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeFq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu yJnyaUoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`QqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]PWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectOsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= ]q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb\qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`[qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]ZWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectYsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`dqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]cWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectbsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2`s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y_sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila^oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]mWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectlsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2js9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yisBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilahoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 gq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbfqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 63>'6usTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaqoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseoq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`nqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem T;`kT}s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsny{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityexq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`wqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]vWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect JobqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 >p >` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD 3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27D baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209D 33c6b4e2c6b58b3e6dcc45b3eacfdc742d69bc3dd70a07097ed5bfb69c9562d8D  6ddf251c3b6ea67ac1962ba94fdfd72e729756c1a5f78a003e7373fe5d9ca82aD  97c9a1d62d114f1818800e963f96ae02bfeafd28db3d74511419c9a9cccb7574D  ae5988b8f5b72f2b951c252abcbfbf3e50fbde9677122667dd7df56d6f4f1901D  aa0d8a714371ab84a9bc31268de6580205898d1dd237b9ccb1b7d373b0e3f63bD  b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5D e6a56c77c6ea80766299b6cb0da5b4be23fd58c84de8031d3090660669dbabe9D 47d786094d91da210401595bc81166174014149180a1bf4a4b22878b3e04465dD 89f3ea18de6d2978e753d21b7c2edbce74593194ca91e592754dff7aefef8faeD eca225d0833bfbb267b7230b456ac303ead9bd3346ea45775196b2afa814f12bD b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2 '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy%sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila$oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 #q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb"qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e!q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb RfuGRa-oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ,q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse+q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`*qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem])WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect(sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2&s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) X3Xn5{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye4q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`3qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]2WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect1sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2/s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y.sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`=qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]<WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect;sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml29s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y8sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila7oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 6q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems =%IT=Es9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yDs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaCoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Bq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbAqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r@oy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son?{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye>q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu yJnyaMoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Lq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbKqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rJoy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`IqS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]HWg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectGs Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= Uq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbTqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`SqS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]RWg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectQs Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Os9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yNs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee]q] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`\qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem][Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectZs Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Xs9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yWs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaVoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]eWg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectds Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bs9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yas Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila`oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 _q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb^qW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 63>'6ms Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ks9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaioW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 hq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsegq] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`fqS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem T;`kTus9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilasoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnq{e Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityepq] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`oqS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]nWg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect Job}qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son{{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityezq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`yqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]xWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectwsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/' sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eD 496fc7887a23667f26932ac06be775cf7aaab7d256014e35a720928b53c6c4c6D 7b635421722cbb44c93bce1992fce54b04ac48c7f64001ce8fc618fa36c3f6ebD 03e22a9a40eef0d38ce6367efd9cdf04f68492d850cda31162def835635365aaD b35b32421194123e1f23a7d84103ec9345935ea29f56b0e32b0eebc87ee4535fD 8a4b45ba17d883a61384860f29281dee8dbaca0996644bddfc865c105e921a65D e0db603cabdd59e8623b6f313f597c430a20993d420f95c0e80ffcc8435ca731D e7d29ceb2baaf159deb5e3b27b83a952fb8a1fdc311a785952e5548baf94589eD 521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5aD 0c10d2e911c5e6cffaa43403315a240c627692128d2c6e81b8879c6258191b9bD 6ebd3fa7e857de13ca0379ec6ea125b881a579e4905b196fe1ff90a92381d3fbD b99dca171ca091994b2bc0b15c532f118e2739b103b2a0a86bbabe33250ae134D 19b6b4c6e5dbe438fecf854fbe2432bd3ccc4dc3322e2ef5bb4eaee0df497267D bb2c8e5c70670aca1cdb95c589d8e6306e84d2967577bcf0ec586c6f4e2ca337 syKUsysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb RfuGRa%oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse#q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`"qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]!WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) X3Xn-{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye,q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`+qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]*WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect)sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2's9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`5qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]4WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect3sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml21s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y0sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila/oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 .q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems =%IT==s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila;oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb9qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r8oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son7{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye6q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu yJnyaEoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`AqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]@WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect?sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bRYRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{u} %-5=EMU]emu} % - 5 = E MU]emu} %-5=EM U!]"e#m$u%}&' (*+%,--5.=/E0M1U2]3e4m5u6}78 9;<%=->5?=@EAMBUC]DeEmFuG}HI JLM%N-O5P=QERMSUT^UgVpWyX =3= Mq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`KqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]JWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectIsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeUq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`TqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]SWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectRsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ps9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaNoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect\sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbVqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 63>'6esTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse_q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`^qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem T;`kTms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilakoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsni{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityehq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`gqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]fWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect JobuqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sons{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityerq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]pWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 >p >`}qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect{sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD* b7c9943b2666aa175704c4fca6d8b00960d0835f295836aaf8c9903e04e08d17D) 0db3034f96b82a9d78a8b117dca6d8403402a7b7ac1f5f103bdc32e4eee68ee3D( 598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62D' 264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6D& e233636947e94e910cd5b648bf411df67f1c147ad60e7de6d887442b79013f3fD% 8efc109aadab529f73405f2e7d743c5e875332918a23dd4c9b72eaeb43c71434D$ 5972e2ffad6a259a0ee1a9b43eaf67c47a357eb02aa40bc3a19849d4cb32aa0eD# d2b506d4b7ae701b975bab75ffca57c67a8d6a3606794895572e1b514a898fa0D" e865ff8bac45584c2899cd6f4edf70f6dc3e904bdc95c32c92817fc84a99b22cD! 27a063b88b79e5ed58e77494afd6d6d0bc4c91ffbe5bb8acee319e201638e099D  71163d650e1b476e3f74a3f17e3d8b80760c39e73bba785cc46a122c1b77e686D 2a06c5dab862529f23cd6f6ba7ffe8a3e272436a00fc0e432e5b285617f81092D 9feacf9f4e9e34e73aed8af60e0ccb2fd2eb760dbb5d1ec4abdbbca87ece7462 RfuGRaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) X3Xn%{eChris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye$q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`#qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect!sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`-qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem],Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect+s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2)s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(s Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 &q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems w%ASws5a!Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a4oW!Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s3a!Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s2a!Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s1a!Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i0au!Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1n/{e Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye.q] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu O+!=Os=a"Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s<a"Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s;a"Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i:au"Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.19u !Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.18u !Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z7oI!Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s6a!Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 W$OEWsEa#Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sDa#Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Cu "Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Bu "Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZAoI"Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s@a"Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s?a"Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a>oW"Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 c$OEcMu #Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YLmI#Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Ku #Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ju #Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZIoI#Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sHa#Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sGa#Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aFoW#Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 W6aWUu $Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Tu $Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZSoI$Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sRa$Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sQa$Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aPoW$Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sOa$Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sNa$Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 qBTq]u %Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z\oI%Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s[a%Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sZa%Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aYoW%Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sXa%Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2Wu $Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YVmI$Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 J{8Jsea&Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sda&Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3acoW&Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sba&Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2au %Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4`u %Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y_mI%Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84^u %Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 U;1UbmqW'Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloy'Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soku &Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4ju &Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YimI&Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84hu &Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1gu &Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZfoI&Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 >p >`uqS'Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]tWg'Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectss'Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYw'Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs9'Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yps'Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooW'Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq''Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'}s(Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|Yw(Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2{s9(Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yzs(Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilayoW(Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 xq'(Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbwqW(Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rvoy(Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYw)Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9)Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys)Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW)Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q')Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW)Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qS(Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]~Wg(Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy s*Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW*Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'*Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qW*Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e q])Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS)Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg)Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects)Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb RfuGRaoW+Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'+Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseq]*Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS*Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg*Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects*Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw*Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9*Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD7 8013d4b91e2e0c29557c62b55bc6c4a1b3457a167af38ad717a838a980474a1fD6 a4db4e8b99d0b165798e43ee7d4bdf05957456a138273ef93247b4e4efe8de4fD5 23096ef5321a8a62e810ce618f21f2009bbbf09690ff7b59883a6169b6ece33fD4 f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62D3 6cea57c4cf72d76b4dda2d5b4dbbbd8246d7920a143ee63c9fe91aca29e3f5c6D2 9cce9f9931d825b1e68838120c0569d4b74b7c3d5b5fded403d305b5ce1a6c64D1 63a64af2f480ea7221bf15a1cbecbe8ef31ee9c89ac823e06be24ad6a5e2b83dD0 d95c023a6333438524fbca6b8e42e78042c309cd20d3c31d73ab2e77d4aea69cD/ f04e26c1d07c1fa074adf9c933caa537fa14cc1a4953b9d37e15952017ec128bD. ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087D- 83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272D, 47e9dec9642946515596a8d8dcd027ee993fde5ee8c9e075da122a939acd2e27D+ e7328723e90cc5f3611c42e20c941f529167b599757f894fde9d410cdecae651 X3Xn{e+Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]+Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS+Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg+Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects+Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw+Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9+Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys+Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`%qS,Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]$Wg,Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect#s,Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"Yw,Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2!s9,Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s,Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW,Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q',Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems =%IT=-s9-Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,s-Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oW-Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'-Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)qW-Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oy-Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son'{e,Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilitye&q],Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu yJnya5oW.Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'.Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb3qW.Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oy.Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`1qS-Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]0Wg-Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect/s-Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.Yw-Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= =q'/Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qW/Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`;qS.Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]:Wg.Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect9s.Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8Yw.Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml27s9.Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6s.Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeEq]/Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`DqS/Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]CWg/Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectBs/Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYw/Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s9/Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?s/Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oW/Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]MWg0Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectLs0Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYw0Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Js90Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yIs0Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaHoW0Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Gq'0Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbFqW0Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 63>'6Us1Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYw1Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss91Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRs1Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoW1Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq'1Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseOq]0Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`NqS0Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem T;`kT]s92Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\s2Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila[oW2Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq'2Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnY{e1Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeXq]1Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`WqS1Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]VWg1Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect JobeqW3Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoy3Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sonc{e2Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityebq]2Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`aqS2Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]`Wg2Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect_s2Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^Yw2Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 >p >`mqS3Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]lWg3Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectks3Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYw3Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2is93Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhs3Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoW3Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq'3Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'us4Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYw4Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss94Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrs4Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaqoW4Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'4Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboqW4Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoy4Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f}Yw5Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s95Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{s5Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoW5Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq'5Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqW5Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`wqS4Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]vWg4Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsys6Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW6Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'6Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW6Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]5Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS5Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg5Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect~s5Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb RfuGRa oW7Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'7Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemse q]6Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qS6Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] Wg6Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects6Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw6Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s96Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) X3Xn{e7Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]7Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS7Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg7Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects7Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw7Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s97Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys7Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDD d984ed318d8bee88d3e78f364170f1ced76ed1779949d5c5828e8583477d2822DC 3717f78b04faee7e6880a276424c713acb54fdd11b5dc25059624db2842345a1DB 2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0aDA c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834D@ 56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64D? 2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b9D> 11272bb64f10272d422967fb9e10e16e346a2baca9dc19da8bdfe523f6ef6a16D= 4cef7b2b77a41584feefa76cfd97bda6461d3ab1a449618072d73031267b5715D< 6ba6395fcfc50285a6a0442cf5b65b4c5b7c26a776fa168403220e75ba3b9027D; 257a88ef990dc4942eb97797cb220c14ddd7359502922f3976ed69a8bacfd9bfD: b234e26655e7bac431be6b986655e4075d226bfbcfcb3beefe546c1f5d0e5aabD9 b464557ff42ed736afcc9da72abe935692b58615ab7ea575c2c822730e596bc9D8 edbd3aa46418ee9e9a98fb18ce7a4ba3cffc29502637c90bd3e6d1df361ed9a2 >p >`qS8Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg8Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects8Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw8Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s98Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys8Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW8Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'8Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems =%IT=%s99Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y$s9Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila#oW9Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 "q'9Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb!qW9Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oy9Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.son{e8Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeq]8Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu yJnya-oW:Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ,q':Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb+qW:Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r*oy:Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`)qS9Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem](Wg9Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect's9Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&Yw9Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= 5q';Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb4qW;Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`3qS:Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]2Wg:Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect1s:Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0Yw:Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2/s9:Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y.s:Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee=q];Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`<qS;Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem];Wg;Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect:s;Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9Yw;Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml28s9;Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y7s;Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila6oW;Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]EWg - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectDs - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYw - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Bs9 - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yAs - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila@oW - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ?q' - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb>qW - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 63>'6Ms=Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYw=Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ks9=Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJs=Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoW=Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Hq'=Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemseGq] - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`FqS - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem T;`kTUs9>Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTs>Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaSoW>Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'>Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsnQ{e=Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityePq]=Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`OqS=Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]NWg=Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect +Jo+h^as?Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h]as?Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h\as?Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24n[{e>Chris Castillo - 7.3.33-14hR@- EA4-136: Fix libxml2 v2.15.0 compatibilityeZq]>Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`YqS>Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]XWg>Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectWs>Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYw>Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 :(Y:hgas@Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hfas@Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24ieau?Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32idau?Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31icau?Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hbas?Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_aqQ?Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh`as?Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h_as?Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 :(Y:hpasACory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25ioau@Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32inau@Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31imau@Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hlas@Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_kqQ@Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhjas@Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hias@Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hhas@Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 9(Y9iyauACory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ixauACory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iwauACory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ivauACory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30huasACory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_tqQATravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhsasACory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hrasACory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hqasACory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 :(P:iauBCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauBCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauBCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasBCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_~qQBTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh}asBCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h|asBCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h{asBCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hzasBCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 9'O9i auCCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i auCCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i auCCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQCTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iauBCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 A.VAiauDCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauDCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasDCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQDTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasDCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasDCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasDCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a oWCJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i auCCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 B&U}B_qQETravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasECory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasECory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasECory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hasECory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hasECory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24aoWDJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauDCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauDCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 er+V:eDQ 421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70fDP ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b8993964DO 8703f09426eb74e69d927fd7c198b7136a567dc3675e684e004a91a5480e65a2DN ce1b9aba97fa3de66c004af400f7bbad76a61d1f917c00c65b35bad0c973153fDM 4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39DL b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248DK 854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512DJ cc3ea3ff888c50fd2ae29362558720245bef5f3eeb0dbdf7d171b2ea1871fd6fDI 7c5f8a81c63bf90593039a4d6bbcfbfc126cfd3cf8f38bd9f7fe57d9eb46b875DH ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99DG da0f44b7c8f08875fa4eea6503ee8bec9cba9372276afcff87d7a8753a999d56DF 7b2b2e995bdb7fd996eb89503b8f1f930a4538cc3cc0f95c819e3ca00260f24cDE d55090998358f73f0d7108f1aa80fdc3ae1e32bc2700f541e970678cf30b9ac6 1'Mu 1h&asFCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h%asFCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h$asFCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h#asFCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h"asFCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i!auECory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i auECory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauECory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasECory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 :1W~:h/asGCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h.asGCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h-asGCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h,asGCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i+auFCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i*auFCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i)auFCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h(asFCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_'qQFTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section 91W}9h8asHCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h7asHCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h6asHCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i5auGCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i4auGCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i3auGCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i2auGCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h1asGCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_0qQGTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section 91X~9hAasICory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h@asICory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i?auHCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i>auHCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i=auHCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i<auHCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h;asHCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_:qQHTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh9asHCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 @1X~@hJasJCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aIoWIJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iHauICory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iGauICory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iFauICory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iEauICory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hDasICory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_CqQITravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhBasICory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 @(Y@aSoWJJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iRauJCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iQauJCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iPauJCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iOauJCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hNasJCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_MqQJTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhLasJCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hKasJCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 , Hp,h\asKCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h[asKCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hZasKCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hYasKCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hXasKCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hWasKCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hVasKCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hUasKCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pTqsKTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,heasLCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hdasLCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hcasLCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hbasLCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27haasLCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h`asLCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h_asLCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p^qsLTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h]asKCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 4(Px 4hnasMCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hmasMCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hlasMCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hkasMCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hjasMCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hiasMCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hhasMCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hgasLCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hfasLCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 @/\@hwasNCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hvasNCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29huasNCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28htasNCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hsasNCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hrasNCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cqo[MJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesapoWMJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hoasMCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 @(\@hasOCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasOCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h~asOCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h}asOCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h|asOCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26c{o[NJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesazoWNJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hyasNCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hxasNCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 M(\%Mh asPCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasPCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasPCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsPTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23SgCODan Muey - 7.4.33-4g- ZC-12614: Build on Alma 9co[OJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaoWOJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hasOCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasOCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 ,(Px,hasQCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasQCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsQTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hasPCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasPCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h asPCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h asPCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h asPCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h asPCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 4(Px 4hasRCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasRCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasQCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasQCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasQCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasQCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasQCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasQCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasQCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 er+V:eD^ c4a33b702625b4d82f442a67bf684168c427963aec616cc7afcf0b3cc1b10d0dD] b39382d1f4016b40527ed0ed4bad27a7ad9ef4a325db0b74cd56c23b5c39de82D\ 57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660aeD[ 4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583DZ 1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8DY c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8bDX 3589821eb4c476e1718f261583f7793d0d7c8a679960ee324fdd04bc18c07b43DW 738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c6DV 2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5bDU 5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cffDT 75497857de2e7347df8d0188bd214276d25e5ef001df60c95f0d82fce3bb2071DS 36cdd3e795329683613c0d1155c565f3735bffdde9664d72a661ed24377d4bffDR f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577 @(Px@h$asSCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c#o[RJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa"oWRJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h!asRCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h asRCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasRCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasRCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasRCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasRCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 @(Px @c-o[SJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa,oWSJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h+asSCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h*asSCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h)asSCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h(asSCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h'asSCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h&asSCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h%asSCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 @(Px @c6o[TJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa5oWTJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h4asTCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h3asTCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h2asTCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h1asTCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h0asTCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h/asTCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h.asTCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 #T`#x@qUBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild?m_UJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U>q=UBrian Mendoza - 2007-24c- ZC-10585: Build for C7[=qIUBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z<SeUDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa;mYUJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V:YWUDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont9mUJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q8m9UJulian Brown - 2007-19^- ZC-6881: Build on C8S7gCTDan Muey - 7.4.33-4g- ZC-12614: Build on Alma 9 N|ZxJqVBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildIm_VJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UHq=VBrian Mendoza - 2007-24c- ZC-10585: Build for C7[GqIVBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZFSeVDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaEmYVJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VDYWVDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontCmVJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QBm9VJulian Brown - 2007-19^- ZC-6881: Build on C8YAmIUJulian Brown - 2007-27dd- ZC-10950: Fix build problems JW [ JaTmYWJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRmWJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QQm9WJulian Brown - 2007-19^- ZC-6881: Build on C8PY)WDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KO[?WDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]NoOWJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HM[9WDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HL[9WDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YKmIVJulian Brown - 2007-27dd- ZC-10950: Fix build problems IV ZIa^mYXJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YWXDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\mXJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q[m9XJulian Brown - 2007-19^- ZC-6881: Build on C8ZY)XDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KY[?XDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]XoOXJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HW[9XDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HV[9XDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZUSeWDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS M{YxhqYBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildgm_YJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ufq=YBrian Mendoza - 2007-24c- ZC-10585: Build for C7[eqIYBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZdSeYDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSacmYYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VbYWYDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontamYJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q`m9YJulian Brown - 2007-19^- ZC-6881: Build on C8Z_SeXDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS N|ZxrqZBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildqm_ZJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Upq=ZBrian Mendoza - 2007-24c- ZC-10585: Build for C7[oqIZBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZnSeZDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSammYZJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VlYWZDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontkmZJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qjm9ZJulian Brown - 2007-19^- ZC-6881: Build on C8YimIYJulian Brown - 2007-27dd- ZC-10950: Fix build problems N|Zx|q[Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild{m_[Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uzq=[Brian Mendoza - 2007-24c- ZC-10585: Build for C7[yqI[Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZxSe[Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSawmY[Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VvYW[Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontum[Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qtm9[Julian Brown - 2007-19^- ZC-6881: Build on C8YsmIZJulian Brown - 2007-27dd- ZC-10950: Fix build problems N|Zxq\Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_\Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=\Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI\Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe\Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY\Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW\Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm\Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q~m9\Julian Brown - 2007-19^- ZC-6881: Build on C8Y}mI[Julian Brown - 2007-27dd- ZC-10950: Fix build problems s>@[s^qO]Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q]Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw]Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w U]Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+]Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe]Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW]Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22YmI\Julian Brown - 2007-27dd- ZC-10950: Fix build problems V19;VfYw^Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU^Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+^Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe^Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW^Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5]Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq]Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?fYw_Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU_Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+_Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5^Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]^Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq^Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO^Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q^Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDk 7f5a226edef91459ba48e677650194dc3a8f504daae31f04e317ea20ddcb1037Dj f7d57729ccb483b38c821b4af86e7e079ff8a9ef6d630d5010aca25057e8df1dDi 7e355006bb1dfb50b444a3b6276039f841ae87eb0408db6ad0552a21fdc6caa2Dh 653a8cb07911a777ce78c55e991cc72ed5d9f8a430298b4a3857667896220a31Dg dd8871883d4e4e972d05720174c4cb4ccf3742dbad6f8ced49d24bdc1555f4ffDf c241051bd5cf88652f434c05b8f0d6795bb170780db8d377f7970e2abf7808bfDe a1b50a4bc1362d2a8ebdf04cf01367c1f5113f29385512e8722a55fbf2760cddDd cfabe17f4e898ec4fc30b53bbb05359bc8b013b3824adb864836d453c1e93d5aDc 7335dd7afccc69ca47e7d7c88e5a3a430e207b55a2d106d0026d25b9113281cfDb a5d3d2368fd0213e9538e9a39f46b7a1d5d6b478bcb826b33f39f29f21f45f55Da ceb86795a854c55738254bd6ddd03d185cb06b9e9afca0bd411aff32bbf23c7cD` 205c69b4f49d577691562c6749644dfac1c7b1bb40f059af8f4de89e3ebdbc79D_ 1eb9698db893e91dbb97cb43d35467c568fd90e9b20c34b283f5d93739014716 zI^6%ww_Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT$iC_Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9#i5_Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde"q]_Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub!Wq_Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qO_Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q_Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?-i5`Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde,q]`Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub+Wq`Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qO`Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2)q`Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(Yw`Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w'U`Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 &q+`Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Qr Qe5q]aJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub4WqaDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^3qOaJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml22qaTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwaTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w0UaDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96/ww`Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT.iC`Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 mZm}^=qObJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2<qbTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwbTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w:UbDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n9{eaChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility68wwaCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT7iCaDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 96i5aDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build H1FHhEoecJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaDoWcJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22nC{ebChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6BwwbCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTAiCbDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9@i5bDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde?q]bJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub>WqbDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?n;?Mi5cDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeLq]cJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubKWqcDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^JqOcJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2IqcTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwcTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wGUcDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Fq+cTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbUWqdDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^TqOdJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2SqdTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwdTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wQUdDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+dTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoedJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaNoWdJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?b]WqeDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^\qOeJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2[qeTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYweTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wYUeDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Xq+eTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MWi5dDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeVq]dJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zfdYwfTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUfDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 bq+fTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6awweCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT`iCeDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9_i5eDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde^q]eJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu (zI^(wlUgDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96kwwfCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTjiCfDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ii5fDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildehq]fJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubgWqfDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^fqOfJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2eqfTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 9HL96twwgCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTsiCgDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ri5gDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeqq]gJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubpWqgDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^oqOgJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2nqgTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwgTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 _#[_|i5hDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde{q]hJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubzWqhDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^yqOhJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2xqhTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwhTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wvUhDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9nu{egChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility 3{3fYwiTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUiDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+iTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeiJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWiJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n{ehChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6~wwhCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT}iChDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{Z[]&^/_8`AaJbSc\deenfwgh ijl$m-n6o@pJqTr^shtru|vwxy{%|-}5~=EMU]dlt| #+3;CKS[cksz !)18@HPW_gow'.6>FMU]elt| #‚+Â3 SzIQS q+jTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oejJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWjJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 i5iDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]iJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqiDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOiJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qiTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? q+kTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5jDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]jJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqjDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOjJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qjTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwjTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UjDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTiCkDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5kDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]kJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqkDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOkJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qkTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwkTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUkDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb#WqlDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^"qOlJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2!qlTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwlTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUlDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+lTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6wwkCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged er+V:eDx 62449bff72d338478065ba6754af360b23c7e88dda414c9c2ed9584d9bed7b4aDw b9d494d1176669f57e44ca136876e762194c525bb2c5b0debc679ceb8fed2acfDv 34bc7d2d24d5b2cb8cd33dbe494227989f96c569d2c0b996a632c372a507733dDu 5b5facf92d07152d5bab28640fbf2fb2e407eded66c4b0a1c4df0d32481bc670Dt 1086ad15d490f83d7d318a7dd4dad69432cc603dc3e1c9bd0669c4bb37267dceDs 9fb69ca4cf9384b848a69019c081543aad2c7d0cffcf64eb9b3e7bb85c9cf0e4Dr de71022d6b777923749b9259ec0e096757abba235660e7d9def5b81211132b62Dq b800f7b3b7503cf2dec4899a7a71a1e8bdb3e291f63403eddb5c56711b7ff5bcDp 26d612b082901c731103c16a016cbac021eb269bfd07646f8222b8b1220f19d1Do 7bf615bc705c4d239255d724c7938e07da72701327ccd7e500c9162abdf10e7dDn 09c37370ff70541323fba1e4e975a480809f99dbb4c9768d9d637a6f5ec6e7beDm 68e7167e31f68bc9648b5907c64fd4c2cc21d705528a6f93f7a879b259b43f04Dl 68a20efd4332968fc0f3ed79f4ee8c3152fb92502216f3f97dadd39f84c6e3e4 $v $^+qOmJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2*qmTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwmTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w(UmDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96'wwlCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT&iClDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9%i5lDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde$q]lJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4f3YwnTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w2UnDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n1{emChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility60wwmCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT/iCmDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9.i5mDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde-q]mJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub,WqmDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1n;{enChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6:wwnCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT9iCnDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 98i5nDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde7q]nJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub6WqnDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^5qOnJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml24qnTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbCWqoDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^BqOoJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2AqoTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwoTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w?UoDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 >q+oTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeoJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya<oWoJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6KqpTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwpTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wIUpDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Hq+pTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoepJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaFoWpJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ei5oDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeDq]oJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?SqqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwqTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wQUqDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+qTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MOi5pDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeNq]pJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubMWqpDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^LqOpJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)w[UrDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+rTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6YwwqCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTXiCqDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Wi5qDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeVq]qJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubUWqqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^TqOqJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96cwwrCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTbiCrDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ai5rDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde`q]rJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub_WqrDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^^qOrJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2]qrTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwrTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyTkiCsDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ji5sDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeiq]sJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubhWqsDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^gqOsJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2fqsTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwsTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wdUsDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7esq]tJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubrWqtDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qqOtJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2pqtTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwtTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wnUtDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9nm{esChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6lwwsCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged mZ zq+uTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeuJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaxoWuJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22nw{etChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6vwwtCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTuiCtDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ti5tDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build l3dlaoWvJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5uDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]uJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWquDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^~qOuJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2}quTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwuTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w{UuDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe q]vJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqvDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOvJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qvTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwvTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUvDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+vTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoevJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?eq]wJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqwDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOwJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qwTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UwDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+wTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M i5vDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]mZM]qxTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwxTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUxDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+xTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6wwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCwDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5wDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build D8<)Df!YwyTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UyDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96wwxCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCxDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5xDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]xJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqxDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOxJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eD 9acd76c0cb8ff69cfef3d4b70169ac5b6ddef8e0bd1c51264cfea81c14788a4bD 50ab9d1a2008c285dd742e164fc0bf952c65454c3e248ad56dbec8e95cd2f44cD b9e9b1a423712df2a1117c47f0815ce7cbe2367c2cb5cc6963245b725190de4aD 1615551948d55a34eb7cc5cad2663705204a12310c0006d4fd680c204cccd0cdD a0d1bf97714a2433ab96990dedb34056983625bbadf39e851a7c956c075454f4D 97ad7571c0bf229f3e82ec0e00bf3c2c7480d03e1c22a7ef7c61c292287f2562D a7c7e8dc2688f6fe36146966a36fe012113c684030d4dddfbc248e96065c6bc4D~ c2e875593dfd6ee97849c4b1afce9765ead7e72476b97398bc6dee698af8e45aD} 91f0aad8bad59233d1838196a8e2ecb13293c72d4b42c08b5f667bf80d4326a1D| dfde42a5cb4c83ede5c1b827cd5d4aeedc8d4b076443beb41a0361b331e10e50D{ 788da182d5c6b4d8d5127a7f8ff93d37eb928571571311d2ad05d5e0c7e410d7Dz 498bd422ef5d02191b96dd022045a5f23f6237fa8ce7b070f708e6602e6a0309Dy 4c012f6861ccd3bfaac4d104dd672b15f174ec0425694e0e639ee2404a68243c 1zI^1n){eyChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6(wwyCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT'iCyDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9&i5yDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde%q]yJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub$WqyDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^#qOyJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2"qyTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb y3dyT1iCzDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 90i5zDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde/q]zJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub.WqzDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^-qOzJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2,qzTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwzTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w*UzDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Enpf8Yw{Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w7U{Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 6q+{Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oe{Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya4oW{Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n3{ezChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility62wwzCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged SzIQS @q+|Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oe|Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya>oW|Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22=i5{Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde<q]{Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub;Wq{Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^:qO{Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml29q{Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? Hq+}Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MGi5|Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeFq]|Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubEWq|Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^DqO|Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Cq|Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYw|Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wAU|Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTPiC}Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Oi5}Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeNq]}Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubMWq}Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^LqO}Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Kq}Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw}Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wIU}Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbWWq~Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^VqO~Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Uq~Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYw~Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSU~Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Rq+~Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6Qww}Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^_qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2^qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w\UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96[ww~Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTZiC~Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Yi5~Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeXq]~Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4fgYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wfUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9ne{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6dwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTciCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9bi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeaq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub`WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1no{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6nwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTmiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9li5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildekq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubjWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^iqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2hqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbwWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^vqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2uqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wsUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyapoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 |q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyazoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildexq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6 wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7e'q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub&WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^%qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2$qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w"UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n!{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6 wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged er+V:eD de09e91e339d79623e5b1022543a019bfd83970211bfe6ef40476ebc163cd826D c657c0856da381132f35111d95054c954fb30c5012c0b5950bce2d6617640073D 804e3425a9760d19d7d7ee0a39cd6f0d5fdb049bffafdcdfb8837df7a8ad76abD d7e4059ddcaadd1c85ad77a5045511d4f04656b8e400fe5e36cbf493c883ce10D 07b9f5be20ca5412ec8a39b8a1f0bbd4b9980f8291e390fb7cba27e3c3490658D  c082b2bac74ec778012d4c6b04015508cffa8269006494512308a24d91e3a9b6D  b31a2735820dfb626e16629868d27e130cfb984511077e0b0a1e32ecbeb3b077D  fcb93037873da1427b612b1130e465028653f1ac585a0733439390c0618ea92fD  b4211ce8c0f9052504318bec4287037a4e7f1fad628beebbd67d26480182f8faD  24c5b86677aeb2bfc996043d7d92ca293aec7ce8f8f165d392d70a430b6bf5faD 42245c5305c75bfd3befccc00e8693ce9b9bd79ede2b87e67dab96703f68110aD 3de6e9b398606f6711bc26e6dae844becda5b914455b798d8df6d68d36eb9200D 4611f850f5988550bc9f4538321bf86e5b77762b15151ac0755056da7f8d19b4 mZ .q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya,oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n+{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6*wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT)iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9(i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build l3dla6oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 225i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde4q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub3WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^2qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml21qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w/UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe>q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub=WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2;qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?eFq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubEWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^DqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2CqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wAUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 @q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]mZM]MqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6IwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTHiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Gi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build D8<)DfUYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wTUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96SwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTRiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Qi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildePq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubOWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^NqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 1zI^1n]{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6\wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT[iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Zi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeYq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubXWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^WqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2VqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb y3dyTeiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9di5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildecq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^aqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2`qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w^UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 EnpflYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyahoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ng{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6fwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged SzIQS tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaroWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22qi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildepq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntuboWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^nqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2mqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? |q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M{i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildezq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubyWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2wqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4fYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1n#{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6"wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT!iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD 2cbe0ad344e652aa58b730e921ca8825329cfca8c40b27c279412f8909431e91D c58aa6dee89d991731301f6d9c1b793c3073dd970a7bb4d988e53e149ac5c1a9D 267ef6f286663fef7bf07cf94e8a762cdb0e9526cd8bbe8f47dae65c8a50fc76D 7a842b9e9391f1c5009a17045f88c3e6e8681fc6a0aaa58e0f56a5b7b5feb915D 8f438cc36ce631c80512fd03adfed59ea71eb9d5bbccafc7025e1d1705b6a5b4D 2a84f8150a5a485028f3f359b766fdabf87ccf8bd8b86d57c09d6ecb23ea8612D ba4e18c13e98ca5e5449590422b525a1ac45cc20b1b8ecb3cd9da11805ea2074D e4ab938c71e1cb9cbea86ec5e1b112e0068f564502c2eaee2e919aea2a5c57a6D ad957d8b456fe6ae7f5d72abdfa1e7bd135d64a3f3e81e7b7ce4374daf812efdD c3dbb844b7bd34fb5e845615d5af1c73c7d07b1eb80cf1402bd28b6a22748fb5D f9fdcb33e78138b55f8d4674d13b5d77942350b8a21126987b82a5f3f51ef845D d6d06f135a048946ced6c201a94c811b5b3660b2f7d7f726e18be62d38e44f01D 0e824989fda47f5f0aa34610a9214b70853487f7a07db1e50c124beada6805f1 j/"2jb+WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2)qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w'UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 &q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya$oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&63qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22-i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde,q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?;qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M7i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde6q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub5WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)wCUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6AwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT@iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde>q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub=WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96KwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTJiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ii5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeHq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubGWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^FqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyTSiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ri5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeQq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubPWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^OqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2NqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wLUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7e[q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubZWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2XqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wVUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9nU{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6TwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged mZ bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n_{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6^wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT]iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9\i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build l3dlajoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ii5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildehq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubgWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^fqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2eqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5ferq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubqWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^pqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2oqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wmUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?ezq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubyWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2wqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Msi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]mZM]qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ~q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6}wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT|iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9{i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build D8<)Df YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 1zI^1n{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb y3dyTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Enpf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged SzIQS (q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya&oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22%i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde$q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub#WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^"qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2!qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD, f68db43e10a6161cc407ab926ab4f1d3604bb02a57a0960ea9f6f3762aac3c02D+ d698ce31b68489664d5352a0c27b36510a993e3b5cddabc4a38fd0d9bbcb2e6fD* 01006063108c34127bae0f419139c10104716a9796af79168c39c5416e171839D) a209e22c695acb72fd5164ee49d9c6e99029e6f94887993d6e535bcb2bb764c9D( e90239328e967eeeff2f6983e91ebaf00e9ca5b02c3f6f2218d11ff0e3651df7D' ca7eebc70e8bc387eac069f5c95b46016ea701b378446c6457cc2aaa9b78aacdD& 57a4bba14cc1c17d1d1ba4476c2228e29b18c458e0bd4a9baf5469a7a9fc5c1bD% 00f170b1a412631df4a33efea1e245ba0f43eec24b3c3fd0207220cf265d85bfD$ d5f1fd6e3f212f1417b2d69bb9b05f73d9a5574c329cc534374fcfd92a903bffD# 8a7c970ef2c0bcad11af1757526e26e131af708893353c8bed683421986e00fcD" fe5e2657d1c8b65ba8eabf5099dac83472a0fbbbb76debf12c543fb79ecb5bf6D! 166034fc92edcdf5f5d08c6f69154976af737c50a9927e5071d437c4e8cf0b27D  3603b3eb04a79e1dd50bee74ff655a0f11c7f82479b8fbbf42dbd2f0bf35a4dc ?3d? 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M/i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde.q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub-WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^,qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2+qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w)UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyT8iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 97i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde6q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub5WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M69wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^GqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2FqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wDUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96CwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTBiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ai5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde@q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4fOYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wNUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9nM{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6LwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTKiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ji5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeIq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubHWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1nW{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6VwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTUiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ti5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeSq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubRWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^QqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2PqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jb_WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2]qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w[UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaXoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6gqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2weUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaboWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ai5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde`q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?oqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wmUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mki5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildejq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubiWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^hqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)wwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6uwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTtiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9si5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builderq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubqWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^pqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT~iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9}i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde|q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub{WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^zqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2yqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n {eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged mZ q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build l3dlaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe&q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub%WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^$qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2#qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w!UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?e.q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub-WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^,qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2+qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w)UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 (q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M'i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eD9 6e9e0e7bdd6d4ec3f837592c47564b37e10a1bb1ff2258cba29fae2781207a40D8 4616415e3e170cc8440eb88dc4716e211736d385aaaecbea614f6ca23d6632e6D7 e90bf08c6bac2602dd940a55db0cf4a6c3f03bfd8a17a0b4f46804e2ad8395ddD6 8252ac42bc4625ecf57f4816ef9589f5fc690555bce886c679b68c99cc9f6ddcD5 f9d2450f81eb5299a8f12052494b24c8ccab7e667f6c9301d2648ebba8e6422cD4 db0085c38c372026a0927d42f150dd98443341518bb8877afe3cd9a6519e70a8D3 94d9cf0dbea2af9e139bcd2c43365553e40261301ec0bbccbad51d7f39482846D2 ede20515733ffbacad0738d81075160b5d990231ae13ebf9fd209e9194413922D1 535289e09d4e09e0a5ecbc7a2bca318571ab0dd74d6562cf6b650699ecc9ad58D0 80ed9ad4c2a6a627a6d2d6e505789af0d30da48ea6b8e7154ed7a1e2d9e0717dD/ acb66bafff3733c307ba7d45a2094145c43d64c1baf36cc4167fcc31e26b2b0dD. ac76813b4d58f355bc2a16aa9f7cd96a709785469ee890c04495b6e209ce86efD- e584442f3f5b68eb24c685f2b8e16675ffefbda5838c0fd8eb20765c02b59bfd ]mZM]5qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M61wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT0iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9/i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build D8<)Df=YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w<UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96;wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT:iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 99i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde8q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub7WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^6qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 1zI^1nE{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6DwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTCiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Bi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeAq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub@WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^?qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2>qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb y3dyTMiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Li5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeKq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubJWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^IqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2HqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wFUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 EnpfTYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaPoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22nO{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6NwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged SzIQS \q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Yi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeXq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^VqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2UqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mci5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildebq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubaWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2_qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTliCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ki5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildejq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubiWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^hqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2gqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2weUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbsWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^rqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6mwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^{qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2zqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wxUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96wwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTviCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ui5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildetq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4fYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9~i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde}q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub|WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1n {eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6 wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debbR.RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{łCƂKǂSȂ[ɂbʂj˂r̂z͂΂ ςЂт ҂(Ԃ0Ղ8ւ?ׂG؂OقWڂ_ۂg܂o݂wނ߂&.5=EMT\dls{ #+3;CJRZbiqy '/ 7 ? G OW_gow~%-5<DLT [!c"k#s${%& '()#*++3-< j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?#qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w!UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)w+UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6)wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT(iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9'i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde&q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub%WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^$qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eDF 3b4ccad814302bd6504c53dfb67dc9e132ddf85e5ae1a6607417480db5d35f80DE d474b6109ae2fc3e2d18e4c971befc2dcab6794844085d43297419f965696b3bDD aabe7d5b43bcc994a6141408362fba2df9761ac9180112b19a3c8c2550a6c75eDC 770dd9a6b15df3046e2387867a293c53e17558cfaa22a91bd1dedaf47ca5e529DB d6d3ef8dbe8cdb7515fbf65239c94a57c318da1e2da0d60a7d79fa64792fb0b7DA b1818fcf59df105053e8758f1b1decde2957763a11b0283cf9e7aa54da99c50fD@ dea480bd750298cf009279459614b4edaf579fa9af1b0738a36a2a973b76a4aeD? 7cc774ed6a3585acfba30a801d044da837cc81b257d4f6cfd92cf4b2530bf9b8D> 2f2a1aaa2fbf0004804a22efa9fb6492b75f75042387586b486d371c3ee2519dD= 22a6d750d99492b928ccee6b8c8badcdb2a9ce8d3cde53e57768d6b5aa802da0D< ba91de23bbd56a55d1e7af3943231a7ef63ffc80a4913f1d843f5c8b88359814D; e192d0688f38e8222345d62912d62dffa27f036621379ba3037d20c3190bee2eD: 3db9985d953a015b5f76d8f2209671194f7238e6fb0c5c5e1d153e7ec4c83b8e 9HL963wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT2iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 91i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde0q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub/WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^.qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2-qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyT;iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9:i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde9q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub8WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^7qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml26qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w4UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7eCq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubBWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^AqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2@qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w>UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n={eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6<wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged mZ Jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22nG{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6FwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTEiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Di5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build l3dlaRoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Qi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildePq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubOWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^NqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2MqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feZq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubYWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2WqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?ebq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubaWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2_qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 \q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M[i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]mZM]iqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6ewwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTdiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ci5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build D8<)DfqYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wpUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96owwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTniCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildelq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubkWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 1zI^1ny{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6xwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTwiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9vi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeuq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubtWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^sqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2rqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb y3dyTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub~WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^}qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2|qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wzUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 EnpfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged SzIQS q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyT iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb'WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6!wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^/qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2.qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w,UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96+wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT*iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9)i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde(q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eDS ef93d5c74379cca690d6b08efacd79184af12b9d72d8e241832d3c530e040927DR 345979a12601cd7d441012b18236b437b4edb551d89905b2d4d6f8fcd77d1a9eDQ b6e4c6e301b00d4cee649e81153f0b432700c067a7ff261aad15d4f6247f51c8DP 51b925ffce263cfea4dbc94b794db913cb6a92238adca5c9b670836e25d100ffDO 07f2ad5270cbff976ecc99420f7e009df1d989340b9835b2aba973330c0f4784DN 43412550a3eb74e96ec5637de4270f5a8ca5666ceb4c18fbd5bc6abc8b85edf5DM 89eb2e061773f6ff9a31a741f881ce4b759cc932368bbb12c5e916c3c7da1a91DL d335e9e8e17a568434f75b8c01850ea6805c8c864ef9fb81477e254e496cc9d5DK 3272c603fab8615e19ca000363325468445e5561208533050665574e63aa1ce5DJ a35e1a4db82e65ee287d5a6361753a033b911ae8d71f8afa58abfce39d31fae7DI b0c13e67dead66fb22647f9661c2ae543ab1725a38b223b25d81ded2d27640daDH d919c7a4b81a4bd9b306b2dcee34c631474a5942c768840542bef73581d13b7cDG 8ff7635f12e380f6a6d39a975bb0ea2aa7be9ffeabca34ac476449c79af44ddf 41F4f7YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w6UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n5{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility64wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT3iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 92i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde1q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub0WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1n?{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6>wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT=iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9<i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde;q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^9qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbGWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^FqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ii5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeHq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?WqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MSi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeRq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubQWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)w_UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6]wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT\iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9[i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeZq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubYWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96gwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTfiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ei5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildedq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubcWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyToiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ni5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildemq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntublWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^kqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2jqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2whUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7ewq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubvWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^uqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2tqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9nq{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6pwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged mZ ~q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya|oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n{{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6zwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTyiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9xi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build l3dlaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]mZM]qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build D8<)Df%YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w$UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96#wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT"iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9!i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 1zI^1n-{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6,wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT+iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9*i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde)q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub(WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^'qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2&qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD` da1d809f2f9a99611a3a3952ff801f2e11ed997f6de9ecdd82670d0884ce76dbD_ 1e5253adb4a028def0929e876f2079bef988e44349954108037a33c0ca9101f4D^ d089c189ec3d71234294fdcf2f42b5deb2aa7425761f2572baf74bc7b7ec543fD] dbb7e4014c0bb602f14d05f7d48f54588fcbc7c7808b5d08d0aefe7e5f8ec0e3D\ 3b57e35e2864358474d4fdb60ec08b3bd9cbfd5056c254163e28b53f40dcfe5cD[ 13fb350b4202a47c624fdc84a4a9ba9c0f8e922f98da5a43bfcd070360c091abDZ da6662cbe3759c07cea83d160d804d4eaada78b8938a5ca831313c2ee55122b4DY a004eb9f5c7db0c6c9395d048bdf43f174c9a504e6f36afa9af5f0fc9700a13aDX af24231d49b2b27ab94ff0551c9a80b675152fae834939e0a29b94a72bcaff69DW a6bb4ebeb29795f680e5503216f72d651879d3c46efb4738183dbe0d719f98caDV 216fcf8e74a21fa647aa7218252ab81a6e199983f8ee9f3e90ea643fa226dd1eDU e1aaa432c15485aa752f25da50237e3ab5a1543ccf94e4cee4c83fb210ec4baaDT 499697eaf51932c02ed7f07b943308830bd7cffabec0ff851d95fa1d291f457f y3dyT5iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 94i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde3q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub2WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^1qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml20qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w.UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Enpf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n7{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility66wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged SzIQS Dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ai5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde@q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? Lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MKi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeJq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubIWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2GqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Si5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeRq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubQWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb[WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2YqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6UwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^cqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2bqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w`UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96_wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT^iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9]i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde\q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4fkYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wjUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9ni{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6hwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTgiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9fi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubdWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1ns{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6rwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTqiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9pi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeoq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubnWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^mqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2lqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jb{WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^zqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2yqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhuoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyatoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya~oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22}i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde|q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</? qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyT#iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9"i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde!q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7e+q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub*WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^)qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2(qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w&UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n%{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6$wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged imZ1ih3Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X2Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X1Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W0YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyn/{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6.wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT-iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9,i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eDm c648703b5f5f9b043f8d7eb40d817feed8cf77b5d142d2b2dcf7231827f35025Dl cf8f1449d57c226db5670b574540090f53fae36fad22f5e58d23ad06e2d5bd10Dk c7c87329035a3dce6469e924b24d9928c51eb2f77546dd4e2f666bb193e05a16Dj 7bbfcfbcb0368503355c001e33b4c68f43d2153384c7e70178275007e01bc566Di 4ec117a5d463c71db349987ead9524c70e07ef6fcb99cd99317807917406e6f9Dh f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535Dg e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633cDf 26621805a1b8c4c1032f6248f8c751de955c3b6adf701be7efd1bd19bbdf5906De c18871cbdbc1a7139da6ff7e5ecc4a07d1a53eb1e1159c240de842f7e419fbf8Dd 3a4580476b6ba432e3fbb748faaa7df9fd97f8b3b5f1a691b78ceaa7978779d6Dc 3284dcc697ae55e3e0bf2fa9e514895508b7e081e0da5750302535dc5185bfefDb 73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37Da ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9f h$b{ hX<Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X;Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W:YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency9oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[8UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi7ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q6[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll5a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h4Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 W(cWXEY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XDY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0CoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[BUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiAogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q@[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll?a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h>Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h=Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N(cNXNY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aMoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22LoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[KUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiJogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QI[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllHa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hGY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hFY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;NaWoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22VoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiTogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QS[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllRa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hQY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hPY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XOY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 N8\;Na`oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22_oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[^UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi]ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q\[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll[a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hZY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hYY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XXY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 D5]+DioJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[hUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSigogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qf[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllea{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hdY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hcY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XbY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kagsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation /,b/Urq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionqoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmpa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uoq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionnoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmma}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Ulq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionkkgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationajoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 !IP!m{a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uzq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionayoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22xoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmwa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uvq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionauoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22toJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmsa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1 "xKR~"XsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekgsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionma}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionk~gsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa}oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22|oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version  >q m a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script er+V:eDz 77864ef71f277e9c17100ca3f70b22178def596e45a8cb67f30232c9ccac03deDy 7b3b2841bbecdcbcb5a0cb8c0006222b75a092a7702dc154f8f435745e8b304dDx 921eacd35141eaa959b3a12395a46c5a87c4d2ca805f407c5a7380a9f66f9e5bDw 63ab3c7083571a180776d33ca3c9b44c85b428fb6c2f4ceec524e435e5d08528Dv 282487642c45d0a145cfdb3550a9cf595128f86eb7cc8dd5f099625bb3706e5cDu 9b9adef31c4983263fc3671a761d8f71ec0ff07fd78e89ce323965328d1c3a64Dt dba4b957e4cd7245bb38788a74bd231e4da190676d798d7950d0fe36192d7674Ds c480d0e951e5c979ab5c5d1f5ff0566c777e625327f3213059899f30ee3ac27fDr adbd3400548f14e3f0bac5932bd50febdb7a7085975dab18f1e3aaa53c536743Dq 189d654481ce784987e51f035e15bc8b7cd835f83e865cdca63d92983c699dc3Dp 52629be836a113990a90db4f8fd064eaf366ad499a8780bc3bb83f3e1238b000Do 671e4d53590b43c4f2a5e6cb5a994682a5846c2de30ac7df249b825604fb4760Dn 44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113 *Sq*aoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagema}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 A5Sq AksgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageaoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create package ,<h ,m(a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k'sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX&sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagek%gsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa$oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m#a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m"a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m!a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 vHtv 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22k-gsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa,oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m+a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m*a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m)a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 l3dla8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 227i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde6q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub5WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe@q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?eHq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubGWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^FqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MAi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]mZM]OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6KwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTJiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ii5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build D8<)DfWYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wVUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96UwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Si5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeRq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubQWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 1zI^1n_{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6^wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT]iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9\i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde[q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubZWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2XqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb y3dyTgiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9fi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubdWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^cqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2bqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w`UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 EnpfnYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wmUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyajoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ni{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6hwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged SzIQS vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhuoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyatoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22si5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builderq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubqWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^pqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2oqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? ~q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M}i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde|q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub{WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^zqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2yqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eD 2ceb16624dc5917fe65f6dd17a2237e77b955f00289e572f2d8a14ba4703d4ddD 0e43c8458351c821ab2e9e3e8d7133bf6c566e8765f1bb0ec9479d025f75c05dD 11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acD d6c014ae4e0f5b7fc73907efa14ceb7e87cf78b875c641a075f5f5ebccddd768D 43ec01f00a9f19c28e1a0a9a7a243d29e8a8c0c19df6a520416333624856559fD 23883a0802517982587a8487a81c61417891896d8bbf69d9349d2fb9b9428fbfD d06fc96ad3a06c313349585b4428fce3e72d07c32861110c1d571af607fd300bD 730ecd716a1f4ee57eb0fa6dd4951f54a39b978a9bbe6ff72abc72cce0472de9D 867559124f97948f7d4b4277d14ef43e263e43abc53a3f8c1700fded520c557fD~ 4cddb33dd90465a694a1c8c9c77ef0b4aa297f9cd62a7ac642f824f81d6b3044D} 1992e440c0ba7a3906babb2f0b53343393023528343a6769d175f704701d5737D| 67673be028b53a733e5c7586c4795a5a37625943189c340bfe90b4c8416a5b9aD{ d6a41eaaf993b8575c8f68634fe2077911127771ae930c4a944a8eebf6fa900f y3dyTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4fYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1n%{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6$wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT#iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9"i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde!q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jb-WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^,qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2+qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w)UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 (q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya&oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&65qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya0oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22/i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde.q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde8q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub7WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^6qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)wEUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6CwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTBiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ai5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde@q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96MwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTLiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ki5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeJq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubIWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2GqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyTUiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ti5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeSq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubRWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^QqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2PqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wNUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7e]q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub\WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^[qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2ZqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wXUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9nW{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6VwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged >mZ/>QeSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bc[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ob[GJack Hayhurst - 0.1X- Initial spec file creation.na{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6`wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT_iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9^i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build 'B;'foWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QnSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9m[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bl[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ok[GJack Hayhurst - 0.1X- Initial spec file creation.PjYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVi_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUhYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPgSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4ffWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 =SRP=PySQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fxWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QwSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9v[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bu[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[GJack Hayhurst - 0.1X- Initial spec file creation.PsYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVr_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUqYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPpSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4 -MB@-PSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O~[GJack Hayhurst - 0.1X- Initial spec file creation.`}mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P|YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV{_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUzYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental er+V:eD 9953a43f04cfe25bc123c69f3d894ccdd1b4757800b8df43efd3c630a912f4dbD b8c5b9729697793850cd80e5f9c30c6ff0da78c1fa90dd2b98ee4f53d0782bedD e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112cD 9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2D f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81D 03b85e0862d65aee2a389462a59d8a5fa51181e187fab3ca25b129e43a6e1893D c84f394517f126743269ca15d9c6c67e7dcd8d61c41539f858c3b9773fdb089dD  72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5D  70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91bD  ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143D  24f169dc2662940ab9aa176a1b9a5ab1f853e607d30757548e5a36ca8b78d9b6D  188830494c2866c02b0ad0e1099c08aad01f015230d102cb1f0450810c735c99D 148de98ad8da72c12ec4ac3583378de2ddda2c9d84eb82fb867370d590eb7656 'M/>'U YU Daniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP SQ Dan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f Wy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.`mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental nR,nPSQ Dan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.gS Dan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW Julian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYK Daniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_Q Cory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependency M*qQSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.gS Dan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW Julian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYK Daniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_Q Cory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental 'B<:{'P)SQ Dan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f(Wy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q'SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9&[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b%[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[G Jack Hayhurst - 0.1X- Initial spec file creation.V#_Q Cory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU"YU Daniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP!SQ Dan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f Wy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 2M92V3_Q Cory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU2YU Daniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP1SQ Dan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f0Wy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q/SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9.[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b-[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O,[G Jack Hayhurst - 0.1X- Initial spec file creation.V+_Q Cory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU*YU Daniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{/N0W1`2i3r4{56 89:(;0<8=@>H?O@WA_BgCnDvE~GH IJK%L-M5N=OEPMQUR]SeToUyVX YZ[)\3^=_G`Qa[becodyfg hij'k/l6m>nFoNpVq^rfsntuv}wx yz{%|-}5~=ELT\dks{ ")19AIQYaiqy =YWD=P=YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV<_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU;YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP:SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f9WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q8SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.97[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b6[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O5[GJack Hayhurst - 0.1X- Initial spec file creation.P4YK Daniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHP Y3mfYQG_GJack Hayhurst - 2.2.7X- Initial spec file creation.`FmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PEYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVD_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUCYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPBSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`AWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^@WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t?_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q>_GJack Hayhurst - 2.2.7X- Initial spec file creation. 6&ng6tQ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QP_GJack Hayhurst - 2.2.7X- Initial spec file creation.`OmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PNYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVM_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyULYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPKSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`JWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^IWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tH_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 C:3{Ct[_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QZ_GJack Hayhurst - 2.2.7X- Initial spec file creation.gYSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`XmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PWYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVV_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUUYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPTSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`SWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^RWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 6:3{6^eWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3td_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4gcSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`bmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PaYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV`_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU_YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP^SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`]WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^\WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 1HAr 1^oWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tn_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4cmm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntuglSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`kmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PjYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVi_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUhYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPgSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`fWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module >HAr >ty_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qx_GJack Hayhurst - 2.2.7X- Initial spec file creation.cwm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugvSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`umWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PtYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVs_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUrYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPqSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`pWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module er+V:eD! 07993d8bf74b08352efad23ad33a345496042994f1baa8c0ea5d795867d339f6D  94bf21c180b05c4765ce218f919b09b3efdc4e596643cbb965709f050eec35ccD db45437e4f98f9626f3abab0ecfe50c1b05babd49f77fb504fdfcae0ea461417D 59e161124b9c8a91254108ad99ec08cb25d22fd819fbc8da2627ef56e04499a4D 93fabf9134350ed69d6f62d11eafa4010d224a2064cc990c5aa56889d3beb574D 9575b2a5510c3d8d74d956cee1452e78f200c576dda91c27e229a0200c9ead54D 511002e6aa232e32fe9c6ce912fcbafdee766409b17881f3f5bbd753e5571776D 30a95f099d71b85bcb24226e745b436872ee960dd8ec91537774dfc3187a638bD ea3d380b6b8ea51cc624a794c8112ad4137b13ee642188939e03f2cf9e177f90D 96ae812c289e0cde1b81543dea3876d0bc774d80e796e85d3be1fb7c127e03ceD c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6cD 788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578D 99e822e029950a199e07cbe4aed39567953858a542a35495db111a21e8f7954e L:3fLPSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.V~_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU}YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP|SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`{WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^zWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 _Mf _P YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV _QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.V_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimental A3mfAhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22PYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation. ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb'WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?b/WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^.qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2-qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M)i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde(q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zf6YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w5UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 4q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M63wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT2iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 91i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde0q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu (zI^(w>UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96=wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT<iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9;i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde:q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub9WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^8qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml27qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 9HL96FwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTEiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Di5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeCq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubBWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^AqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2@qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 _#[_Ni5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeMq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubLWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^KqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2JqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wHUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9nG{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility 3{3fVYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22nQ{eChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6PwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTOiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 SzIQS ^q+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22[i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeZq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubYWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2WqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? fq+!Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mei5 Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildedq] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubcWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_U Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTniC!Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9mi5!Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildelq]!Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubkWq!Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqO!Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2iq!Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYw!Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgU!Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbuWq"Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^tqO"Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2sq"Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYw"Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqU"Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+"Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6oww!Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged er+V:eD. 1927edb1b44d7b1758389e1c3fe656b7190c0e95f97f18582c35e91c0c7be14bD- 96c0fcafb2237e5d198c020b299e2a12f0b52f52ee37247018a92e6b0690570cD, 08fe3d17c0eea6ef013e2c045e46f43384271a73d1f79ea97e8c639c8ffffed8D+ d82b5b83dc4af0907bea257017bd48d9781f9961373a3f1375c976fb5ec65e4eD* 506e7d3f90137743151ea36db9a6c666ce25c2916abe524a724e4fd2c96f9ee7D) f1a56ed465acb8d3c8ea3a941a35dc30e4f2ecbcce9097680a46a68a76eddaefD( fe0114cc24aa3c0a9b5759ec13f548aab3c451d05f537723543d7e9fcfb29927D' cfdf5c0274744e804bc0aac98a4694b2510e04edbcd8d6ede0d979ea76bcd91dD& c9954557b023fb051e44817ff796ce49bd1df6cdae55c22d613420941367d7e0D% c33b27b524766754b19bc84956b7aaf1548c30c69aaadac13ccda00f15d55ac4D$ 123d37a8fffffa71856995782060f69b47e1ffbbc51f92863cf1cb705d47d783D# 717a404b2ae8709fe0872d301159955670a17dbc03af9e3ab32e8bda2c76adb8D" 2bf6459a94bae8ba52c32938bdbdb9c67d8652e28c2b7237707710e78c883f47 $v $^}qO#Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2|q#Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{Yw#Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wzU#Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96yww"Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTxiC"Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9wi5"Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildevq]"Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4fYw$Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU$Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n{e#Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6ww#Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiC#Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5#Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]#Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub~Wq#Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1n {e$Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6 ww$Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT iC$Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 i5$Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]$Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq$Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO$Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q$Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbWq%Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO%Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q%Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw%Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU%Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+%Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe%Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW%Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6q&Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw&Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU&Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+&Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe&Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW&Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5%Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]%Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?%q'Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$Yw'Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#U'Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+'Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M!i5&Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]&Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq&Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO&Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)w-U(Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ,q+(Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6+ww'Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT*iC'Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9)i5'Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde(q]'Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub'Wq'Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qO'Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL965ww(Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT4iC(Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 93i5(Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde2q](Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub1Wq(Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^0qO(Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2/q(Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.Yw(Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyT=iC)Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9<i5)Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde;q])Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:Wq)Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^9qO)Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28q)Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7Yw)Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w6U)Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7eEq]*Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubDWq*Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^CqO*Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Bq*Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYw*Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w@U*Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n?{e)Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6>ww)Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged mZ Lq++Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoe+Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoW+Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22nI{e*Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6Hww*Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTGiC*Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Fi5*Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build l3dlaToW,Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Si5+Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeRq]+Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubQWq+Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqO+Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Oq+Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYw+Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMU+Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe\q],Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub[Wq,Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqO,Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Yq,Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYw,Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWU,Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+,Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoe,Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?edq]-Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubcWq-Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqO-Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aq-Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw-Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_U-Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+-Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M]i5,Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]mZM]kq.Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYw.Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wiU.Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+.Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6gww-Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTfiC-Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ei5-Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build D8<)DfsYw/Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrU/Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96qww.Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTpiC.Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9oi5.Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildenq].Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubmWq.Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^lqO.Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eD; 7e981c3789a503c08926007e51ad84b33a9f2798ac6cbeb7014993b551704894D: 52c76741f65503be801a38522b1c0c5163afcb912ed9c615da5b2fd4beb2e223D9 872bbe80d333b5361fbb1936e5d6a50037eeb3a81a36cc10799a3ab0ddf844dcD8 528d5df83a94dbc58c383545e6a0db3f51802815e89c452689c69f11fc745870D7 870dd11ca3008f65edde3216eb44edf752872eecfb3dd8a7f2000c3bac70cdf4D6 1e50bccac7d238f51b30d723b8f7edb7c6782cef95cb411a6a8080b71d6b28b2D5 53b40746183553cc9e213c885837ce0de42526fd855fa4a6e18d5e27d7ab1012D4 bd72b5bfbc185e2f1ae023430f373178133ce756ddcbee2c15520fa2e993ce24D3 47b90a687659bd505fab730db052b76883843ea23ee79a5db0ff26fddb404813D2 9f94c0b4cf30df1b698c56edbb3c1604bc85321fc0432f86381a3ff4b6448ba8D1 ec7733fc6f97a3a494cdaa2f09fdf47ff727be79fab4a9dcc721d2f6043cf35bD0 2d96cba5152bd6590dc282e6915bd9fc349806da394b647cbeea2dab7c2ecb99D/ b4422c4d0454188dff7eb8dd0d9a58a4996563271498a2b1d7b636dae83b50f8 1zI^1n{{e/Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6zww/Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTyiC/Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9xi5/Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildewq]/Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubvWq/Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^uqO/Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2tq/Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb y3dyTiC0Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i50Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]0Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq0Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO0Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2~q0Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}Yw0Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w|U0Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Enpf Yw1Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w U1Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+1Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe1Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW1Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n{e0Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6ww0Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged SzIQS q+2Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe2Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW2Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i51Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]1Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub Wq1Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qO1Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q1Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? q+3Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi52Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]2Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq2Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO2Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q2Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw2Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU2Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyT"iC3Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9!i53Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]3Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq3Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO3Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q3Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw3Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU3Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb)Wq4Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^(qO4Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2'q4Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&Yw4Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w%U4Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 $q+4Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6#ww3Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^1qO5Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml20q5Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/Yw5Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w.U5Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96-ww4Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT,iC4Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9+i54Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde*q]4Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4f9Yw6Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w8U6Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n7{e5Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility66ww5Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT5iC5Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 94i55Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde3q]5Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub2Wq5Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1nA{e6Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6@ww6Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT?iC6Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9>i56Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde=q]6Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub<Wq6Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^;qO6Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2:q6Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbIWq7Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqO7Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Gq7Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYw7Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEU7Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Dq+7Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoe7Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoW7Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6Qq8Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYw8Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wOU8Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Nq+8Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhMoe8Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaLoW8Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ki57Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeJq]7Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?Yq9Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYw9Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWU9Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+9Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MUi58Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeTq]8Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubSWq8Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^RqO8Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)waU:Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+:Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6_ww9Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT^iC9Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9]i59Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde\q]9Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub[Wq9Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqO9Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96iww:Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedThiC:Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9gi5:Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildefq]:Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubeWq:Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^dqO:Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cq:Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYw:Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyTqiC;Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9pi5;Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeoq];Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubnWq;Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^mqO;Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2lq;Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYw;Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wjU;Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7eyq] - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubxWq - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^wqO - 7.4.33-10f@- ZC-12114: Apply fix for libxml2vq - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYw - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wtU - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9ns{e;Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6rww;Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged er+V:eDH a847791d22c4139ed063d86eccf6068aaee990f2a607a29cd7546b4b76373c93DG 4dd7f9178c23a03a6febc6291430fb4d77f787828d777057447ccad4ec486918DF f5b8df26d76e9e2236c772e52186ec39eef277e60d2aecbffeedc6702de3e4feDE bf7735eb6ea26ccc9de7db62d19eb76ce0c986cd001a137b0e982a5c454dc726DD 38d2c75ae4a4f0342adbe0f29b3f546205cc7406dec00e896ce673a2640a6ca3DC f1558c91fc6e0fdd70e96f2f019e8b8ae3eed4f4de251ffa6a28c3bf9074b93eDB f0347689602a59593809a08064f8805da652ad7f34b826a5f6aeaa1cfd8d66a3DA 0493db47bee0a40595fe12d17f818c709404fc579269234e641a50e1d5589377D@ a3e4fc2578d05ca53cf546354fc8cc3f7c6979586f96d500ef1479d60b4671caD? e91e803abca35568b0db49c5f826121b0d285355eaad98d526601cd050f29fc1D> 0da4cf7dd3c0385bd05627fa279bf566ca74ba7db7c07a87c7b672e30188c32fD= c2d5ac3020357c02fe228e2b2c8c7b65e54dfe7525879ff0b1e25c871ee65082D< d8b2a924aacb0ec8f3506c8157a43bd2d11459ffbcf6aaba3d59769af61c223c mZ q+=Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe=Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya~oW=Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n}{e - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6|ww - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT{iC - 7.4.33-14g@- ZC-12614: Build on Alma 9zi5 - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build l3dlaoW>Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5=Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]=Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq=Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO=Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q=Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw=Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU=Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feq]>Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq>Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO>Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q>Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw>Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w U>Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+>Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe>Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?eq]?Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq?Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO?Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q?Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw?Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU?Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+?Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5>Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]mZM]q@Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw@Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU@Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+@Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6ww?Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiC?Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5?Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build D8<)Df'YwATim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w&UADan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96%ww@Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT$iC@Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9#i5@Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde"q]@Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub!Wq@Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qO@Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 1zI^1n/{eAChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6.wwACory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT-iCADan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9,i5ADan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde+q]AJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub*WqADan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^)qOAJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2(qATravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb y3dyT7iCBDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 96i5BDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde5q]BJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub4WqBDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^3qOBJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml22qBTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwBTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w0UBDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Enpf>YwCTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w=UCDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 <q+CTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeCJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oWCJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n9{eBChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility68wwBCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged SzIQS Fq+DTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoeDJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaDoWDJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ci5CDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeBq]CJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubAWqCDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^@qOCJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2?qCTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? Nq+ETravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MMi5DDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeLq]DJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubKWqDDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^JqODJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2IqDTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwDTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wGUDDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTViCEDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ui5EDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeTq]EJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubSWqEDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^RqOEJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2QqETravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwETim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wOUEDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb]WqFDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^\qOFJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2[qFTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwFTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wYUFDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Xq+FTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6WwwECory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^eqOGJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2dqGTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwGTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wbUGDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96awwFCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT`iCFDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9_i5FDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde^q]FJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4fmYwHTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wlUHDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9nk{eGChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6jwwGCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiiCGDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9hi5GDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildegq]GJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubfWqGDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1nu{eHChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6twwHCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTsiCHDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ri5HDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeqq]HJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubpWqHDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^oqOHJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2nqHTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDU e50c5ada733635a1304c612c85de3dbbe8ba215889d2c5457d034dbc7f933a96DT 7e828e0acd1bda4f0277a854b9bbe9e5eea946fd204d7ca1d5f191b297af1396DS b6f00e51f511d962b552b1ff993fee35d90156e0c1e35fbd2007105559671840DR 0bf0e9601120514a851a9b14ba3e8f0bf8743714484a2b4b6c1e0c5327925082DQ 8a8c0c0a286c348492dce61009ec6df0e8fe6f5cfcafb30a0ecfd5bb6beed1b3DP b9beb9e148f7dbc7e09bec78367988cdbf62cb3fb3871ab0921495f118aca5eaDO 2cbc3d13cbe39dc61dbd454892802ce77b8e9f9cd7ff68f180b86944c18011a5DN fb23daabdefb8cc85df8a2923d2f3ac3d2f08775990b8d43b923ff08f9699b11DM ad978a7a69fe1bee7472837a3f4283b6339b7ae9c52a0031f06e446b0223e06fDL ea1d4916fb8b128ea9d546016c5b464edf1c5ca3199b36ba5819305874a553e6DK 7c0717b86f781a7debc4cefeb46859860d03b950874f650b173d1be7a53f0017DJ c10b7a835640293aa2782936becb8cf2f287e9c310c7280c6df4c5bd9a4736c2DI db80a7a3794c1149577602b166a0b97a598cd5fd43974ab7da86cf9afa2295c4 j/"2jb}WqIDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^|qOIJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2{qITravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwITim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wyUIDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 xq+ITravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeIJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyavoWIJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6qJTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwJTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUJDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+JTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5IDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde~q]IJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</? qKTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwKTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UKDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+KTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M i5JDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]JJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqJDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)wULDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+LTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6wwKCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCKDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5KDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]KJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqKDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOKJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96wwLCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCLDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5LDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]LJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqLDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOLJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qLTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwLTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 y3dyT%iCMDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9$i5MDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde#q]MJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub"WqMDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^!qOMJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qMTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwMTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUMDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7e-q]NJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub,WqNDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^+qONJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2*qNTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwNTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w(UNDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n'{eMChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6&wwMCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged mZ 4q+OTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oeOJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya2oWOJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n1{eNChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility60wwNCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT/iCNDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9.i5NDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build l3dla<oWPJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22;i5ODan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde:q]OJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub9WqODan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^8qOOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml27qOTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwOTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w5UODan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feDq]PJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubCWqPDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^BqOPJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2AqPTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwPTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w?UPDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 >q+PTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oePJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?eLq]QJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubKWqQDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^JqOQJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2IqQTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwQTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wGUQDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Fq+QTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MEi5PDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]mZM]SqRTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwRTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wQURDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+RTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6OwwQCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTNiCQDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Mi5QDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build D8<)Df[YwSTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wZUSDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96YwwRCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTXiCRDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Wi5RDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeVq]RJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubUWqRDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^TqORJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 1zI^1nc{eSChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6bwwSCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTaiCSDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9`i5SDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde_q]SJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub^WqSDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^]qOSJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2\qSTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb y3dyTkiCTDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ji5TDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeiq]TJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubhWqTDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^gqOTJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2fqTTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wdUTDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 EnpfrYwUTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+UTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeUJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyanoWUJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22nm{eTChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6lwwTCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged SzIQS zq+VTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeVJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaxoWVJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22wi5UDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildevq]UJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubuWqUDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^tqOUJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2sqUTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDb 36be3146024961fbd27f8cfd11a1387f6712c1dfd59ac937c4971ab31c02db50Da 51bb729683ef9c1a12c25da18e44c3c259de5ca9f898a3a113220135eb6d0530D` d1b285f5c9f6d897019d1a76bcc3b4860b0fbcf879cae427f349babb70d45174D_ 1db88c12b1ce223a46eb5fd5041b67a0558a708414baa741b137062da87957b6D^ 7852a28bf27b3c06aca0e48f41cc065534612e476005b9cdf5f956506942e9faD] 1f617884035453ebd88d2b8f3613ce89cb8885b28c1cf00b83769d79a036798eD\ f9a4d6d3f751e075cd5e01ad90dbf2630a47c97cf59bb845db6553f7bf28a9c3D[ 48f433914fd52be6e6c80cc10909066312e2a60b86ddce9f0c31d7d35c2a98cfDZ 536acf5c0e01ccee5f36a59be306e89cd7735aae0bc9723b8a71d7351018c33fDY 723257e0c555873b5e9fafda276eb3e1b67773d6338598f15a5cdb8dba96ee5bDX c4707e6078325f7474aac5e3bb3c4c056f04429bf4986e85ace1c42f7d014f2aDW bd95c450f1db5134544ab28ef1f9d72790a211329764d8f7a747cf3849ba4af6DV 2bd4b45775bc7434169b8c65747bae36dd956c5ec0e5a45c89c67dc77e0b4871 ?3d? q+WTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5VDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]VJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqVDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^~qOVJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2}qVTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwVTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w{UVDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyT iCWDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 i5WDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]WJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqWDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOWJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qWTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwWTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUWDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbWqXDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOXJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qXTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwXTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UXDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+XTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6 wwWCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^qOYJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qYTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwYTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUYDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96wwXCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCXDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5XDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]XJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4f!YwZTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UZDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n{eYChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwYCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCYDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5YDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]YJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqYDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1n){eZChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6(wwZCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT'iCZDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9&i5ZDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde%q]ZJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub$WqZDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^#qOZJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2"qZTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jb1Wq[Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^0qO[Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2/q[Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.Yw[Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w-U[Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ,q+[Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oe[Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya*oW[Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&69q\Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8Yw\Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w7U\Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 6q+\Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oe\Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya4oW\Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 223i5[Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde2q][Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?Aq]Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@Yw]Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w?U]Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 >q+]Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M=i5\Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde<q]\Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub;Wq\Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^:qO\Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)wIU^Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Hq+^Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6Gww]Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTFiC]Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ei5]Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeDq]]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubCWq]Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^BqO]Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96Qww^Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTPiC^Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Oi5^Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeNq]^Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubMWq^Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^LqO^Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Kq^Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw^Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{'/7>FNV]emu} %-4<DLS[ckrz !)‚1Â9ĂAłIƂQȂYɂaʂh˂p̂x͂ςЂт҂ ӂ(Ԃ0Ղ8ւ?ׂG؂OقWڂ_ۂg܂o݂wނ~&.6=EMU]emu} '09BKT]fox  y3dyTYiC_Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Xi5_Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeWq]_Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubVWq_Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^UqO_Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Tq_Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYw_Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wRU_Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7eaq]`Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub`Wq`Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^_qO`Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2^q`Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]Yw`Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w\U`Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n[{e_Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6Zww_Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged mZ{shaaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sgaaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ifauaCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ne{e`Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6dww`Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTciC`Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9bi5`Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build a$6SaipaubCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ou aCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1nu aCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZmoIaJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83slaaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2skaaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ajoWaJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22siaaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 e6Hexu bCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZwoIbJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83svabCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2suabCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3atoWbJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22ssabCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2srabCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sqabCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 W{(:Wu cCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIcJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s~acCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s}acCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a|oWcJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s{acCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2szacCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1yu bCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 er+V:eDo 59259564dc0fe5056ff3504c9f1cd1ebc759c4e0d7366f129d1db250173cd213Dn c0e8fba621407e61506d0721fddfd8c27f3bdc5e944a02c303ad904bb8e0535bDm b47aa279b7fb49e908054cd3a53409bdf816b95aabe3eb8261af5cc84403e62dDl aac5c941f97a4e57b4e85f97deae479588e742d5f3d6083bc60909269ea5f585Dk e01b75b78719c1f0b263913cf87ff1d4bd691c825dc063dc339b9439e0c92146Dj 79a4f9e3904ac201e9d4d5286cda6bd9e34188494a9071cb707871243d4d1833Di 543e4cd1bf020c0737037e37df9c5b921ae10049b4625de098018030a8d61132Dh 4be85cf87c2a0b2d69e41f8d552765bd748eeb00214a6de3dc41ae1d890c2f0aDg 4d4b93bac25a0f4ea2201115687320d2701e6907c5147055df17dff9a531dcd5Df b3a062a0fb0ede166946c723f97f537a42c48ad66db1383caca64ad0843ed272De b132793db8072f19b824f8337326d22b4662a398468bae76e98a2515f3b59b98Dd 7a41ed8f666ab3ae4ac0922367fb0863bbba68a338d5ae7b718cce9a412b4bebDc 8e6e6731301881774713037fffc0ee4668074529a1663384b8ebc5f01087e620 X{"FXsadCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sadCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWdJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sadCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sadCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u cCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIcBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u cCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 c;?csaeCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWeJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saeCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 u dCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mIdBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u dCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u dCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIdJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 C+!?CsafCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2u eCory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4u eCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIeBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u eCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u eCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIeJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saeCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEc u fCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIfBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u fCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u fCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIfJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83safCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2safCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWfJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 K{3K^(qOgJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2'qgTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwgTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w%UgDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 $q+gTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oegJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya"oWgJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22!u fCory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4 V19;Vf0YwhTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w/UhDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 .q+hTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oehJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya,oWhJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22+i5gDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde*q]gJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub)WqgDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?f8YwiTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w7UiDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 6q+iTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M5i5hDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde4q]hJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub3WqhDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^2qOhJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml21qhTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6?wwiCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT>iCiDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9=i5iDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde<q]iJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub;WqiDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^:qOiJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml29qiTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?Gi5jDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeFq]jJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubEWqjDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^DqOjJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2CqjTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwjTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wAUjDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 @q+jTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Qr QeOq]kJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubNWqkDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^MqOkJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2LqkTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwkTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wJUkDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96IwwjCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTHiCjDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 mZm}^WqOlJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2VqlTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwlTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wTUlDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9nS{ekChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6RwwkCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTQiCkDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Pi5kDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build H1FHh_oemJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya^oWmJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n]{elChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6\wwlCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT[iClDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Zi5lDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeYq]lJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubXWqlDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?n;?gi5mDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildefq]mJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubeWqmDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^dqOmJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cqmTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwmTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2waUmDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+mTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jboWqnDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^nqOnJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2mqnTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwnTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkUnDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 jq+nTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioenJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyahoWnJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?bwWqoDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^vqOoJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2uqoTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwoTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wsUoDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 rq+oTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mqi5nDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildepq]nJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zf~YwpTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UpDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 |q+pTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6{wwoCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTziCoDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9yi5oDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildexq]oJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eD| b3ecdfe0d743f92df810d916f5723b376285397839f2a2517a1c2462e9ed9bcaD{ bff820b2cd83c6ef59f6081dda1140da6fd86661e20e681ae38a1d1f962887c2Dz cebe48a83f0426661d1d8e7a791232c3db7dcca0a5578d870e4ea99e4baba5b4Dy 45f2ba46c3230733be1da7e54264040d47d0a4ac067d6ea36b336e0e62d014e2Dx f843ccb4666cdb4f3a7d0aef0d54be77ed4c4fbbb62680eb522db007335d4808Dw ec790051756f1e8710468af5fe844cb68455e6f5214be6f24917d413e926be9eDv 35585408ff84171c8a95d18390501017aeb2cf69c1fea837d708cd8c13ea34f5Du 25689bc63e86857ec6f33f40254a1016a9bd97cea7fbe72a861c4533e529333aDt bed239ab6823a0121335b7392e3c63f5a8637b8a9ca680a8eecd8193a3567b18Ds 514db1b9999a71ad9ad581c93f2d9e4575303929c8c38658f8cf0010c7f66ba7Dr 7aa38ba09978cadc055dbbf828f25579b1957ad1a7a2614820952563e720eabcDq c8e3e06d6fdbced5546ac0d69399e295b9e0328a3ad614a848e1d9efaed3a81eDp 340ecbb4d173af50b1bb3e206d8ec7bf6bc05051be29a49b1fa85f3d81ff6f04^a &,28>DJPV\bhntz "(.4:@FLRX^djpv|ע&3@ MZ-g>tPar(5BOã\ңiv)*:7KD\Qk^zkxӥ,9F S`,m7zFWe!u.;HUbΦoߦ| #04=IJ_Wtdq~ ̨%2? L-YCfXso 'é4թAN[7hsuV)6ΪC PF]kjw)d+8ޫERB_ (zI^(wUqDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96wwpCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCpDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5pDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]pJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqpDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOpJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qpTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 9HL96wwqCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT iCqDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 i5qDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]qJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOqJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwqTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 _#[_i5rDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]rJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqrDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOrJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qrTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwrTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUrDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n{eqChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility 3{3fYwsTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUsDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+sTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoesJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWsJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22n{erChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6wwrCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCrDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 SzIQS &q+tTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oetJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya$oWtJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22#i5sDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde"q]sJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub!WqsDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOsJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qsTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? .q+uTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M-i5tDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde,q]tJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub+WqtDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qOtJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2)qtTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwtTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w'UtDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyT6iCuDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 95i5uDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde4q]uJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub3WquDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^2qOuJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml21quTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwuTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w/UuDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb=WqvDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOvJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2;qvTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwvTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9UvDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+vTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M67wwuCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged $v $^EqOwJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2DqwTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wBUwDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c96AwwvCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT@iCvDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9?i5vDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde>q]vJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 41F4fMYwxTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wLUxDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9nK{ewChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6JwwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTIiCwDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Hi5wDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeGq]wJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubFWqwDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs 1zI^1nU{exChris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6TwwxCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTSiCxDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ri5xDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeQq]xJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubPWqxDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^OqOxJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2NqxTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jb]WqyDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^\qOyJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2[qyTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwyTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wYUyDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Xq+yTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoeyJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaVoWyJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6eqzTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwzTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUzDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 bq+zTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoezJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWzJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22_i5yDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde^q]yJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?mq{Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYw{Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkU{Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 jq+{Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mii5zDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildehq]zJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubgWqzDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^fqOzJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)wuU|Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+|Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6sww{Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTriC{Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9qi5{Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildepq]{Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntuboWq{Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^nqO{Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96}ww|Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT|iC|Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9{i5|Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildezq]|Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubyWq|Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqO|Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2wq|Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYw|Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD  c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fD 2f5dbe6df269a967e43177e76cfa9afe1275b400b01cefae3a56ccbc3e47ee8dD 7580475c66ecfe2ba054375f2874e188cc465271578821915a2c0c133994165aD 3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284D 18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8beD ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072D 1e36470ac2ef9cf433fc2f8531710df218e79e3f50b7248b881c2aa3b8a65683D daa1355d237dd93623c7f2d92ee675a27deac4f160dfd96957119cd79d0788f0D f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953D 8e10c2c673757c273768201c307213fa7ac8bd3f4b4c1c1ca6035a0cae0f6353D aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644D~ 8a59ecc3404e7a4a01fa26cf19f433f98fcf1ec6b77804270d95127ecb1a01fcD} 799650ad4f006159f2f26511b6bb84bc23d2054455d56cc2482d35d9bc97034f y3dyTiC}Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5}Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]}Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq}Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO}Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q}Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw}Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w~U}Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7EXh7e q]~Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub Wq~Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qO~Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q~Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw~Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU~Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9n{e}Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6ww}Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged 0mZt0hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23n{e~Chris Castillo - 7.4.33-16h- EA4-136: Fix libxml2 v2.15.0 compatibility6ww~Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiC~Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5~Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ,(Px,hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 4(Px 4h'asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h&asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h%asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h$asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h#asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h"asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h!asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 @(Px@h0asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c/o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa.oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h-asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h,asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h+asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h*asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h)asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h(asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 @(Px @c9o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa8oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h7asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h6asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h5asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h4asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h3asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h2asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h1asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 @(Px @cBo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaAoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h@asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h?asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h>asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h=asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h<asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h;asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h:asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 A5]AhKasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hJasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hIasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hHasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hGasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hFasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hEasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pDqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23SCgCDan Muey - 7.4.33-4g- ZC-12614: Build on Alma 9 ,(Hp,hTasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hSasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hRasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hQasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hPasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hOasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pNqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hMasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hLasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 4(Px 4h]asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h\asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h[asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hZasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hYasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hXasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hWasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hVasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hUasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30 @(\@hfasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29heasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hdasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hcasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hbasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cao[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa`oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h_asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h^asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 @(W@hoasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hnasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hmasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hlasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26cko[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesajoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hiasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hhasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hgasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30 U(W-UhxasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hwasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hvasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21SugCDan Muey - 7.4.33-4g- ZC-12614: Build on Alma 9cto[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesasoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hrasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hqasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hpasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30 ;(P;hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a~oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h}asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h|asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h{asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hzasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hyasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 er+V:eD 91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476cD fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8afD 41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908D 7b60204b097afca4c1a9f926fa3dbf6b359ac31c19dc76d0802006df5a7f64d3D 17188b7e9b8fd99f88d84e22612b4ce5d6bc685ca04d3ee11e01f870cd66c0adD a1ff54c9b31fcdc41030c3784fbc7f1da27ff51ef5d052663b2f3dbb8b2adb3aD 55573c383c3a6cf0ec400b0eeb93b2a0c033251be7967443b1d261642d999d64D b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55D 2b6ad8be37e0e28984654087133add0258856a8caa1d27511597d96db03c5257D  f82bbb3dfb3cfca537bf181ad79611193b8e7fa8be216828c67fdbb8adaacfcfD  808a85604b9611ddc9bf799803f3bd06ca2789d3aaed15c2f355fb9274beda8aD  afceddd0579eba8383778c7e1c0ce458cda7be8549945e240c0a0d2ee3951357D  370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00 ;(P;h asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 ;(Px;hasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 @(P@co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 8%Mu8h%asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h$asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a#oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h"asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h!asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24kgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situation 6*Rz6h.asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h-asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h,asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h+asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h*asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h)asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h(asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21k'gsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc&o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issues ;/W;h7asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h6asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h5asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h4asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h3asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h2asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h1asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a0oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h/asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 ;/W;h@asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h?asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h>asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h=asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h<asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h;asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h:asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a9oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h8asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 ;(W;hIasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hHasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hGasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hFasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hEasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hDasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aCoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hBasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hAasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 =/W=hRasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hQasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hPasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24kOgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcNo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshMasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hLasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aKoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hJasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 h(Wh][oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HZ[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4kYgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcXo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshWasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hVasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aUoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hTasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hSasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 6,_B6]eoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hd[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[cqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZbSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V`YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont_mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q^m9Julian Brown - 2007-19^- ZC-6881: Build on C8]Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K\[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 3,_B3Ko[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]noOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[mqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZlSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSakmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VjYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontimJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qhm9Julian Brown - 2007-19^- ZC-6881: Build on C8gY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kf[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 {&T2Qxm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uwq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[vqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZuSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSatmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VsYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontrmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qqm9Julian Brown - 2007-19^- ZC-6881: Build on C8pY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 .k KrQm9Julian Brown - 2007-19^- ZC-6881: Build on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U~q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[}qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontymJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD# b467df621f9dee1d1fa07132233e51a9d8b1e959e5cb28d024758d8b41fd35c0D" 103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768D! ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233D  4942b9dfda9ee2e02cf374038312b0960077d0e3e936a0fb95e31f5062c5ab01D 5c1c16ed9e9b9552a7141c8788b173f5ecb470ca643d40fda0f095b51e8ddb8aD 43f73135d3dc42d60d837fcb40dd0549bad8df92a6dfe7ac48a49f543daa6aa3D 37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5D e4a31f090b87e66845a1604fb5639a5cff4423b522f4f2e67f50eff7317687deD b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5D 923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3D c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3D 97ddff5a0485f23b93915b49d07cd1e06c8f1cd1831bac3458eb5b46a9e36884D 906e440141a1f7708e4af78a9e228f028c6e4f0c8ec17495dba01aecb811c57c &.k Kr&H [9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 IS*XIH[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIH [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6H*[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[)qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z(SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa'mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V&YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont%mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q$m9Julian Brown - 2007-19^- ZC-6881: Build on C8#Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K"[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]!oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]4oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[3qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z2SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa1mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V0YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont/mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q.m9Julian Brown - 2007-19^- ZC-6881: Build on C8-Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K,[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]+oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 >,_B>H>[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4U=q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[<qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z;SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa:mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V9YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont8mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q7m9Julian Brown - 2007-19^- ZC-6881: Build on C86Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K5[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6Pv?6HH[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[GqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZFSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaEmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VDYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontCmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QBm9Julian Brown - 2007-19^- ZC-6881: Build on C8AY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K@[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]?oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]RoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[QqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZPSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaOmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VNYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontMmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QLm9Julian Brown - 2007-19^- ZC-6881: Build on C8KY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KJ[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]IoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Q\m9Julian Brown - 2007-19^- ZC-6881: Build on C8U[q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ZqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZYSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaXmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VWYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontVmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QUm9Julian Brown - 2007-19^- ZC-6881: Build on C8TY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KS[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQfm9Julian Brown - 2007-19^- ZC-6881: Build on C8YemIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxdqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildcm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ubq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[aqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z`SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&Hp[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YomIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxnqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildmm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ulq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[kqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZjSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6Hz[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[yqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZxSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSawmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VvYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontumJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qtm9Julian Brown - 2007-19^- ZC-6881: Build on C8sY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kr[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]qoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q~m9Julian Brown - 2007-19^- ZC-6881: Build on C8}Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K|[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]{oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 er+V:eD0 6d7791a8e653be33d054a522132a051ece56a77ba8d52415191b272f73713643D/ 13f25d37da18a3f53450ac4cf7c79901f35e77c13d666f059c46c65db579384cD. 1a741643a8bc2ea4a2ef636fe6243a4a5f1b35dd8b0385abe31e47bade078eeaD- 1fcaac10ec2a694bb0d215b7ea4aa00391d4a43ae5263b8383cca3c7222cc99eD, 53afab515e28c754e214137a1cbb345a2fc29a564b95cc82041d89d2fb2d6bb2D+ da7cf8312f93d0d9496fc91d9a88b99159abc591faf953d25065c314c385b6ceD* 2521e26bf3ac2a2620aaff1549dedd4dad034e3c3a9acdf28a6578e04ca43f16D) dacd28f8eb8e998b3cf8b0620a82fa47e8d1718a06eb9248b6f4df269a69d034D( 7c3313796dd6499947af4dee1444ac96c20a5af8815e367a993554f8361bd35aD' 5aabc16afd7f05a393d7529b6d3976b5810b28c1010b1fae0e3872691c1804d8D& c69584b883620c095260f64f5989e2fd0345061e5d8c2bd8675d876050c41111D% c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8D$ 6c16bda480ac5dc79d5c79eb57bc84f36ecd37342c7af20314170b7f38da2094 5,_B5Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQm9Julian Brown - 2007-19^- ZC-6881: Build on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY!mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 N Nc&o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR%aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q$aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). #q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh"oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client Jv -q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh,oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd+o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua*UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2(qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c0o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR/aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q.aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). J:@Jq7aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md5o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua4UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]3oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d>o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua=UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cCo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ?g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqJaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Ig5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddHo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaGUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2EqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dQo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIcVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mSyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Rg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPsh^oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm]yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility \g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd[o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfcYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cbo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q`aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). _q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqjaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdgo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuafUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]eoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2dqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dqo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuapUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ooOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2nqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2clo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRkaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfvYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qsaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q}aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M {g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddzo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuayUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2wqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)bRmRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{%.7@ I R [ e ox  *4>HR\fpz !!"&#-$2%7&>'C(J)Q*V+^,c-j.q/v0}13 5678#9(:/;6<;=B>I?N@VA[BbCiDnEuF|GHJKLM N'O.P3Q:RASFTNUSVZWaXfYmZt[y\]^ `abc&d+e2f9g>hFiKjRkYl^ Pnx!Pf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eD= e61cc5992b45797b5581d8225d2c8e9e7cefc3d07ea68cfae9b652ec3148c713D< 7474e369916c0155e107f5d87cd137d558c2f609088b5e32feb880498d06415aD; b49009273c96500c8bce8fe3e8f1ead4c15d26ea6bc75b34b7de3ff9f1e80253D: 4d9485664de2f3b0cff21b872e32e9d5dae1048da5f6ed7b5a4001b3714e244fD9 8efcd44047cf3042ba7eae8f8e37bf72041a22d6209949de984c0fedd65b8027D8 132395e0424ce52126b014f9be26561bd77e432f1dadfb37b8ae82cee8952936D7 c70875e1692680e84226be7567d548d1a724da92fcbb7e7f1208146139a34810D6 db8a552941b8ee032f29080cbe976b4790e8fcf9e2745347a3a331b0509ce12eD5 fc7160d44766d6fdfbde5ac98a43d86628cfaba30ea07be36b6b3f343431a271D4 063193cb33b2faf06a90e8e1d3254f798dc7bf14c34d7eb5ca3e9596f230c29bD3 6c512736b5e23fe9f53e953821583196edf07387388db9673b30f995c09fda1eD2 5fa4ad49c94f196e48fd7be069ee5fdb7fbdc328f693896e20abda1abaa48c72D1 64ee02dad629730a2ef5ce6b1942cfbd24876619fcd8c1dcda068f8bf1db76a9 SzLISqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).myeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$d#o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua"UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]!oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc(o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR'aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q&aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). %q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh$oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq/aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). .q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md-o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua,UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]+oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2*qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d6o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua5UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml23qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c;o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q9aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 7g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqBaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Ag5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd@o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua?UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dIo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2FqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cDo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIcNo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qLaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mKyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Jg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPshVoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmUyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Tg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddSo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2PqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf[YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cZo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRYaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qXaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Wq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqbaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). aq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh`oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd_o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua^UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dio]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuahUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]goOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2fqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cdo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRcaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfnYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cmo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRlaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qkaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). jq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2quaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M sg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddro]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaqUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]poOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2oqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d|o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua{UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cwo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q~aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).myeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDJ 22f071726fce9b5f1d35eae1307827b4c5a7aefdefc6588a0bf83f84d618e7c7DI 25ddbd8b5f5487dcb4a6aee1165f07430fac6472b301cf0ae5160dcd239ad331DH 80f0ec614905dd13abd801eabac28a143f796d24883a73942f23508921a3796dDG 42b5eae6d774a16c286772b56023969e58438446b58591dac74201b0de557974DF 15c73cc5d3c6d4f2294d1aa02ac05607c33f400346c65b4551058b8ceb6bb562DE dbc80b9f5035fcb1d3f58bb064830bb4b039622a654b9cb52440db37e12b6ad8DD 11474f95699305b2a8f991eb55d5010d533a7148d093d94e451064db6a7a877eDC b08eb51f34b3edaebf21e4f3f9ced34a0fa69e68c6b4d64bd04264a4ed148626DB 05299388a7995d0b534c5ca92d906ece787eba7343c03e7a4f47046a8f581edaDA 8cb72f6d89726329446eef955790dee34f15e289c5b7b0b7be997e16e99f4cd4D@ 9eab4ff3fc272f83d27b918ed292ac6aa9e3c6e438c3a3be496011b267a35a8eD? 5c58709af18f889fa95a0374fc446aa69d9373ab6576b62ea20b312c0013a5e0D> 39685dc8b3c69025fc1462b7a0d54bca8fec78079ebcea52e1a2bb7b1dd487fc $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq'aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). &q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md%o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua$UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]#oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2"qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf!YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d.o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua-UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs],oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2+qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c)o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR(aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c3o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q1aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M /g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZq:aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd8o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua7UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dAo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c<o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIcFo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qDaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mCyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Bg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPshNoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmMyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Lg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddKo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfSYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cRo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRQaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qPaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Oq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqZaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Yq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdWo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaVUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]UoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2TqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dao]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua`UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]_oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2^qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c\o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR[aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PffYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2ceo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRdaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qcaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qmaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M kg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddjo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaiUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2gqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dto]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuasUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2coo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRnaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfyYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cxo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRwaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qvaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ug5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).myeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility ~g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd}o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua|UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]{oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2zqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eDW f2101b310071041ec5cc68ee6ab43d2e311918eed0c8700e19ee2dfb3cb6dfddDV cf06a806512aa6a3c510e7db4c8b183b5a303b10e1ccc271c6225b4db2008a4fDU c42c54721c391a2a924f559cda453882855ebb1ec9184217234e19bb55902427DT cf2c1768da8bca3086a8d026bf406cde546a44239947909fe5828d0df29749a6DS 7d4e0ddbcc2bd41ece310e15f639637698d1674b89cd055ee7545438f2814d07DR 5aed6493bba411eeccda5a9588d76df0b876c5356dc375e282986baa9c07b9fdDQ 28cb6e2d762aadc43931312d214976e9106e68b225ff73baf2548272a1dff69fDP f855e72c8adeb91eca57ca85c2d7d2bf44d2a38d415408f1feb1909bf0ff3ed9DO 02f2e0ff7e7035d1668c4e592f8076dd85ae49f98aca8e045f60eb685ac43f2aDN d474c3d350bd2f064c8ae701d2abcd607f7d52a3bfcdc4c0fdb4a9d57c294cd9DM ff315d6f2d7852983e5472b3eafe74f06958d6d8ce210c7c2001200ff4223933DL 3c55cf4932e7c84cc811197abeee8ecdef2d011cecba24e71ba345ad6a6b3befDK a44ee41fbde8fc35d5ec6b40ba4757d083797523c0de3f901e2b8a54c0e5fa9e $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d&o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua%UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]$oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2#qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c!o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c+o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR*aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q)aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). (q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 'g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZq2aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 1g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd0o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua/UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2-qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d9o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua8UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml26qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c4o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR3aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIc>o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR=aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q<aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m;yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility :g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPshFoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmEyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Dg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddCo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaBUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2@qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfKYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cJo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRIaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qHaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Gq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqRaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdOo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaNUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2LqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dYo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaXUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2VqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cTo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf^YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c]o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR\aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q[aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qeaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M cg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddbo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2_qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dlo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuakUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2iqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cgo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRfaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfqYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cpo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRoaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qnaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). mg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISqxaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mwyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility vg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildduo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuatUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2rqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua~UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2|qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2czo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRyaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDd 86d5b35d8028fcc73e5efe25372eebf49808e1bd5b3aa71d916f703404e130f1Dc 1ad083acb5329de9df54e61caa316427fd557306ba66df066f8fcf7c022d25d3Db 870c9e7688f9616a2dccc7181dea7a7b3d90359703e09442c0295baf7cc26e05Da ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb7D` 02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4aeD_ 02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dbaD^ 98de109eae20a6cc0936211d064f3b2088e772c760ae40d174092de9191274a6D] 054803a55b7bf6008d66d38c3ba4ecfe7ce6b252c142cbddaab2c3b005bda2dbD\ d7d312a85d88876d205a4e868aed7e80dbb9e31ba07406229110c7be1921e900D[ 7e4b74b1a13b1b695d72ff0ef4a1245d54be8ceb942b8770b0602be4330e43b4DZ 1d31607d9494abfe4c12427802ade0da994c28aa24f24a004488fbd64c03b240DY fd2fa856b28b398aecf7d5ddc705f1bd0267f3022d1aa29c8c1b025f0055bd80DX f3096a125518dd4962604e9bda75110ce0b680fcd7e1c57c382bcf65af875d9b N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c#o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q!aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZq*aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). )g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd(o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua'UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d1o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua0UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2.qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c,o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR+aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIc6o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR5aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q4aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m3yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility 2g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPsh>asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21m=yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility <g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd;o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua:UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml28qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 <(L< Eq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsDa?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hCasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tBo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`AUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyh@asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h?asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22 }5hLasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tKo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`JUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhIasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hHasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22&GamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hFasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 \\E\hRasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22yQYTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&PamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hOasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 Nq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsMa?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) <0L8<hYasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 Xq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsWa?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hVasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tUo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`TUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhSasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 $Ul$h_asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t^o}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`]UoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyh\asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23y[YTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&ZamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631) \EydYTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&camCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hbasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 aq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems`a?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) x 0hiasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tho}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`gUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhfasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23ea'Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) \EynYTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&mamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hlasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 kq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsja?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) x zqraCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhpoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientoa'Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) $BR$dyo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaxUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2vqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cto[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRsaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc~o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR}aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q|aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). {q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhzoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eDq f4e56bd3a9609f9e83b979172e16e4b661719100133b9c5d6569cbab8802ed05Dp e52bb6afc08eaf90cc83ebc7e796c45f5ae6eadcc3bc26c440a7d85d3ff6416aDo e87fc35bdd5ef56596353b458f734392c729832ead3f3bc9b733aeabb87df7e2Dn edd409b6d54057ffa7c2f5c09bacd91519967dbb29943c56f6f62b95d21cc26aDm 6934d80bc42069777bc39b7a5890cfa86504e5db9dbd444634f9f18ad3d56b2cDl ba6f0cfadad79c659b55cdd39821f88aa682efc04a592f31f6ab796d2da13ccbDk 440ae76dde02b91895815d90c3cbfb3a41faa79d5cb4b3bfa633acad12ca12a7Dj 6e9973d6318714d7ddc0ba706c68ffae11dedd8e3e86d45bea9a85164f654244Di 82dd7aba165463b7d43b32bf1648eb7dc973c5b7a50abbd1424a95186827653aDh 1087fea39faf61d129d8ec2dd8ce4ef24ddc59279eb3cd5be5a027ee3e4c295fDg 3888709013c27f0ca7203eb0418e985e584b1f439fb61b8e9e5fa6867a2b3601Df 2deb15daef6b6df4a6a4aa0f43bc009f9ad4aaa3d78a61925c3c1b75da5a0919De dc6b2d145fd2c1edd890782c0488d88f4ed756bbea68d46f4a85b563a7a1047d ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIc$o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR#aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q"aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m!yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPsh,oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm+yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility *g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd)o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua(UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]'oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2&qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf1YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c0o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR/aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q.aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). -q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq8aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 7q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd5o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua4UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]3oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d?o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua>UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]=oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2<qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c:o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR9aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfDYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qKaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Ig5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddHo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaGUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2EqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dRo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaQUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2OqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfWYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISq^aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m]yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility \g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd[o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$deo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuadUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qjaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmgyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility fg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dqo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuapUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ooOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2nqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2clo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRkaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{nloqpxqrs uvwx#y*z1{6|>}E~LRY_dinry~ $,18?DKRW^ejqv} $)07<CJOV]binu|!(/4;BGNU‚ZÂaĂfłmƂtǂyȂɂʂ ˂͂΂ ς'Ђ,т3҂:ӂ?ԂFՂM N Ncvo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRuaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qtaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhroeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq}aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md{o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuazUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]yoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2xqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD~ ece2af6f0cafbc52a82408f3858210209a318ce82ddec9c292f6744816dda8fcD} 7af703d82e4bf50411e8c3be29ddcec241e3808f1c27dd215e0f6488d8a821efD| 9e225ec0f8b9905f38ecfb68a3732a5e88bdbe146a3886ac789473ff03aaeae6D{ 7dad854d88ec7153cb9473aaaf8db57a377e0d1d28df33d6c7a19f928ce0c0ddDz 5e6c3ba2c1b766ae8bc816630ab03f43e7590ae746303eedc86bd64dc973048dDy 436f7d50844bf2dc79ac2aefd2363a916f56a0a4c9ce6bdf6fb088cbd9d7563dDx 28651e85f013426f8328ee18413ab6014badb6fafc75c448e4c3dc5d348c1921Dw 2059ea127a9153f853ad849cc5bc7bfd3a55f6280be4de0fdc4fd09174a23e4aDv ca206c4e467244b4c0c6cffebf690e0e99ee121f3c6ee58433170f434bab34dfDu 1a00ccabba981463afc9083ecd9170f436239e692df982614b242de322eac329Dt 67e2144337d2034e4322e3c3f5754204636c5ddf350587936a2083ed6c3d5810Ds 49fa6748e567838ee53a70591a8c06c6e7c144d285d1d80c2e2e5c6e44abceceDr 64f05f6301f1e9e674080af2b962338558868a76446dc4c816d6b984b1d30c54 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).myeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPsh$oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm#yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility "g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd!o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf)YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c(o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR'aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q&aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). %q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq0aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). /q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh.oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd-o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua,UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]+oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2*qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d7o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua6UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]5oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml24qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c2o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR1aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf<YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c;o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q9aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qCaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Ag5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd@o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua?UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dJo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaIUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]HoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2GqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cEo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRDaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfOYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cNo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qLaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISqVaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mUyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Tg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddSo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2PqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d]o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua\UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs][oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2ZqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cXo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRWaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qbaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). aq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh`oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm_yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility ^g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dio]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuahUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]goOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2fqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cdo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRcaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncno[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRmaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qlaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). kq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhjoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZquaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdso]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuarUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]qoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2pqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d|o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua{UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cwo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ~q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M }g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).myeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eD  a01e44b01e54f04f8a42516721df1034ce37a717bd9b6853ca71e5e05c8f7320D  cffcef61acedd5be2d4bebea2c6e9643532f06c7e0dc6334d703c5a9cb72f3eeD  aaf780fc13d7a4162ecef3b92410eccd23e5aaa870c1bf6cac6dd5f0788226caD 45ac733f9d9600d44c90ffba7c9e85bea4c2170a3c1cf60ddb12664a99ee9b32D dd5e86df4cf88923390861f42d91d046c51903c099e2b713c3d8d4dd76d4187fD 446fbf27aafb29365867afb3c9a291c0ab51e25c20af77af968e754fe9273664D bb82e5225381af082e276aa3abec8b5e9b98c29cb0d4903a78683e2dc4dbb5d6D 875cd58803457de97e744a7052a5bebad592660120748737fb2013edfa0822d6D 14c894f8be829fb84e20bd4d80b97527602f69e80853e12cb4236a8b178c0a4fD ef6124df4be890cf6e7dc253e14ae1ee5a97c83a7be7b15e7f6dc53c89a036b2D fa0d1d301900cf86554367db57c75d314f674528cd6c1a4856d89f9e80a1f870D 948a6056d3ab90eb7a14a539f2281bb67f54c68b47cea5fbbab49e73055a78b1D 4e8ba18b2c83144c7280dfb89ec4886c5520b3cf1185978cb15c75df6b581c50 sJPshoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf!YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq(aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 'q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh&oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd%o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua$UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]#oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2"qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d/o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua.UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]-oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2,qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c*o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR)aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf4YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c3o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q1aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q;aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). :q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 9g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd8o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua7UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dBo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaAUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]@oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2?qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c=o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR<aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfGYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cFo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qDaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISqNaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mMyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Lg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddKo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dUo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaTUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]SoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2RqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cPo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesROaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qZaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Yq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmWyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Vg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dao]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua`UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]_oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2^qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c\o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR[aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncfo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesReaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qdaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). cq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhboeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqmaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdko]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuajUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ioOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2hqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dto]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuasUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2coo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRnaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cyo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRxaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qwa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). vq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ug5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). g5 Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd~o] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua}Uq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]|oO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2{q Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIc o[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q a Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m ye Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5 Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPshoe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmye Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5 Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD b65c82fb45f18de2253e0fb966f7870100a3fe35059f618e6782df4d661f5b8cD d338742f5c7a5aa232d0403879281dc2cc58e95bb493ac640d1bcdfbc3774ba6D 92c05a58408f0122526fda737635d95993bd1ba82bec18c916a952205b8f912cD ac60cca4d4c6f64e3944dc19bc2977b3a2a6a540c54fcf9527260976ed4800bfD 9515378e2f892c53edac683f593129df999df5b3c89b7f8f1c0e5a54a1c64b29D a287d056fbcfc5082cef4ccfe09cbdd157400ac87df190be774996e2b5f1ee94D c93d166cc6fb2649574c99d343a27873644b11086ec2a25e6b2873736c588937D 77b017c89b6da4d6fe7ebe2fb1c902be81d2a2844801d27258b7f53ccc6afd2eD df3c4eb94d925f2499397bb68e1bd7015ad9da050b55d69e271ec0ad6d89d6a1D 01b3e15edc0baa19003104547039291240ca755ea51dffe7ece4e253eba48575D 752c9d6cfc9d2955c47b53e24d94f6d1de4b26491af3013d204ab0c25a8ac830D  528f9503b0cda659b9c4db2cb128a754c627447a5b7e27bcd84b63b04b31f5e9D  eb68e79a40424b23cce7e5f26bdb0241c6530e5ee15cefcae02d2decfde9d53e Pnx!PfYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq a Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d'o] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua&Uq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]%oO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2$q Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#Yw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c"o[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR!aE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf,YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c+o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR*aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q)aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). (q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q3aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 2q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 1g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd0o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua/UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2-qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d:o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua9UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml27qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c5o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR4aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf?YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c>o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR=aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q<aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ;g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISqFaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mEyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Dg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddCo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaBUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2@qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dMo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaLUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]KoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2JqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cHo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRGaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qRaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmOyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Ng5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dYo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaXUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2VqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cTo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc^o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q\aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). [q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhZoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqeaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdco]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2`qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dlo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuakUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2iqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cgo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRfaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cqo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRpaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qoaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M mg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqxaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). wg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddvo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuauUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2sqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua~UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2|qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2czo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRyaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).myeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPsh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD% 81f814ff7a4c5cd11d8b4bfcca1aa59ba171bb81f74f259ce2039242a211f925D$ 31866cfb1bce854593b5a37f2374c97399c501a9689a0f70ac8c461df427db6cD# cab8b27edc03079825ab52de48b07f62a8d5bf9d83c6397333a7def820899651D" 8c58fb22ccda15c008902518bfcf29cbd2e299cd79e846cdf7fa383ffa3d3315D! dedd4f7d031d9a3d3fdc0f3f44ac269684a3645618204d17d4b3235c6d82dc95D  84a5dd0afdf74de976a7896c3fa5a9d9e2f0ae6c088ba78e7da83b9256c31eb4D 977f3af8ca3f83bc191c5cacc1a58c091aec06870df17045121fc86783d2c95dD a1b7cdafaa361e3c7dafa181236105807c520da3e6ad9a61f7cb4366c076fc1bD 0c29a9e8a73a64bdc42322ea8752e22a4e39f94fdb5122e587a4c56e478f2cd1D cca5a1a5d491c001042b4bc2ebc927f112f5a931ad7bfde3c9122675b0d15c62D 3e97c2d3618597eeb61d06bb736dace75125cd4d9519f1cc24fdd0436a12487dD d002e2c6e55a21fe44103d1f4e283247cf658e0d4c2950df9046536cf5dbac53D 1832d75e016eca90f27f0474b84dc4f345cddffeee6f5cb7c7aaaf949aa49439 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf$YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c#o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q!aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q+aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M )g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd(o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua'UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d2o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua1UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2/qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c-o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf7YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c6o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR5aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q4aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 3g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISq>aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m=yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility <g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd;o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua:UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml28qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dEo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaDUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]CoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2BqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c@o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR?aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qJaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmGyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Fg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dQo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq]a Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md[o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$ddo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuacUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]boO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2aq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c_o[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cio[!Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaE!Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qga!Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+!Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M eg5 Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqpa"Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). og5!Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddno]!Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuamUq!Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]loO!Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2kq!Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYw!Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dwo]"Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuavUq"Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]uoO"Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2tq"Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYw"Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cro["Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRqaE"Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIc|o[#Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR{aE#Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qza#Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).myye"Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility xg5"Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPshoe$Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmye#Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5#Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]#Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq#Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO#Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2~q#Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}Yw#Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf Yw$Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[$Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE$Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa$Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+$Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqa%Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+%Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe%Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd o]$Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua Uq$Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO$Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q$Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]%Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq%Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO%Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q%Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw%Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[%Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE%Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eD2 dc48b71c31429dca9822daf759d39e015bf055d887e0539805750a565d3fb0f6D1 ae2604b2b3eef554136d0904ea0b2eb16d452e138a541622e58062460606cd82D0 966496f901e485bd0d0e407dbc7e4f032fe1756810c33baa47022234958c7899D/ 8e542fbf028d8c87e185dd05df267b6cc6a068e6c076e146d6125de8dda7dfcdD. 8359b5565092040fb4e2cde1454f8e1ef5b130b348000835e9176c8c95fec630D- ffc8167c180bd7cb372d53691aee9594dbbb4c69c33d1ed7c08a011a12d7c7b4D, 957f20217f85822755ed5b06a2d8e12ba8283a516cb940a0eb260105c6d6eba3D+ dab4e33f592f923a60285299514a00c1e50d5186b8a7af019a3fb5d55f4a3717D* 972537baf246b21d31f9efc5a02a1350c4686e6aa4211a24e554639883f8b95dD) 955f758c81de652818d12dd56279234d2149b3f9017fab2c509cf362eaf0150aD( e50be6b751ff88363d90952787f233824e575f064c4e1e83b3464b4e22fc87a6D' e06353184ce47203ae557af37e856059b0858b665898add3e24da4da5107c10cD& 8928e7576d105689f77c677050b7858b38620c8178bf5bff6ef07b0db305d9bf Pnx!PfYw&Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[&Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE&Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa&Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+&Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q#a'Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). "q+'Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M !g5&Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd o]&Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq&Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO&Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q&Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d*o]'Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua)Uq'Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs](oO'Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2'q'Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&Yw'Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c%o['Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR$aE'Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf/Yw(Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c.o[(Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR-aE(Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q,a(Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). +g5'Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISq6a)Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m5ye(Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility 4g5(Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd3o](Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua2Uq(Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]1oO(Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml20q(Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d=o])Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua<Uq)Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs];oO)Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2:q)Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9Yw)Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c8o[)Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR7aE)Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qBa*Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+*Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oe*Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm?ye)Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility >g5)Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dIo]*Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUq*Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoO*Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Fq*Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYw*Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cDo[*Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaE*Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcNo[+Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaE+Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qLa+Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kq++Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoe+Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqUa,Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+,Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdSo]+Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUq+Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoO+Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Pq+Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYw+Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d\o],Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua[Uq,Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoO,Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Yq,Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYw,Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cWo[,Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaE,Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cao[-Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aE-Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q_a-Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+-Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ]g5,Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildbR?RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ׂY؂^قeڂlۂq܂x݂ނ߂ $+27>EJQV]dipw| #*/6=BINU\ahot|     "'.5:AFMTY`glu~!""#-$5%:&@'G(L)S*Z+_,f.m/r0y1~23 4567$8,91:8;?R ZJPZqha.Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). gg5-Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddfo]-Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaeUq-Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]doO-Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2cq-Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYw-Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$doo].Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuanUq.Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]moO.Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2lq.Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYw.Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cjo[.Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRiaE.Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIcto[/Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRsaE/Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qra/Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mqye.Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility pg5.Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPsh|oe0Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm{ye/Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility zg5/Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddyo]/Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaxUq/Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]woO/Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2vq/Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYw/Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYw0Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[0Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE0Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q~a0Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+0Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqa1Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+1Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe1Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]0Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq0Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO0Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q0Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]1Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq1Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO1Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q1Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw1Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[1Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aE1Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYw2Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[2Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE2Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa2Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+2Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qa3Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+3Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g52Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]2Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq2Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO2Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q2Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD? c2ca72481cf80abe966b1ae9f821b66d29a849d05346ff8965c3e7b925f98887D> cd28f7a816a15935b900b70c35735487480e93751f22481683c66378ad6a0332D= 8abc56ec948cf5ad59d88e644e33038b36c98a0195394fc046e5660d7f2b9969D< 02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15D; 17538119da711defd1d810700d84c2debe031919bb6c2f5bc6c8e38a238412c2D: ff2c71a6ec9c49ca45c2af0e76550bb651941a56dacf5000f02bfac1b369675aD9 57241069cd199d29b117c3ceba52f09f03b44d42ee93a32ef2cb4bc1563d4225D8 b09e2d1a46b954069eeba53e36e4b14eb7fbd84e6b82309af0dd9d18da18f9e1D7 2048540175fe24b1cd4543cf363cbd3e726e246107629406c47d82de4b4d1dcfD6 4ca2fb64d72aab782c2199944aacf6293f6e8fd68a6d6dc27d2193cf38c05305D5 bcf164bfdb4be5a185106d184e70a5ce04ae5c14318f12db107f6b44133f10a9D4 be5d9d96a3c9571c86dba2628e5b39a8a695b8397ebca6b9acde5cdb65084673D3 9f391a9dc8e669703cf92b09dccdf9331d30a495be3946561b9ce89640caabab $BR$d"o]3Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua!Uq3Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO3Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q3Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw3Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[3Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE3Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf'Yw4Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c&o[4Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR%aE4Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q$a4Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). #g53Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISq.a5Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m-ye4Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility ,g54Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd+o]4Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua*Uq4Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs])oO4Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2(q4Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d5o]5Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua4Uq5Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]3oO5Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml22q5Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1Yw5Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c0o[5Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR/aE5Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n q:a6Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+6Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oe6Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm7ye5Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility 6g55Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dAo]6Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@Uq6Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oO6Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>q6Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=Yw6Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c<o[6Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aE6Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcFo[7Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaE7Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qDa7Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cq+7Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoe7Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqMa8Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Lq+8Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdKo]7Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUq7Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoO7Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Hq7Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYw7Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dTo]8Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaSUq8Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]RoO8Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Qq8Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYw8Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cOo[8Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRNaE8Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cYo[9Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaE9Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qWa9Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+9Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Ug58Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZq`a:Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). _g59Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd^o]9Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua]Uq9Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]\oO9Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2[q9Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYw9Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dgo]:Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuafUq:Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]eoO:Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2dq:Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYw:Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cbo[:Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaaE:Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIclo[;Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRkaE;Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qja;Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).miye:Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility hg5:Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ,JP,Puo5 - 3.1.5-2`@- Rename the tarball[tmM - 3.1.3-1_2@- Created ea-php80-php-memcachedmsye;Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility rg5;Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddqo];Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuapUq;Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ooO;Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2nq;Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYw;Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 ^"SB^`~mW=Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|}o =Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z|Se=Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP{o5=Julian Brown - 3.1.5-2`@- Rename the tarball[zmM=Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgyS - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`xmW - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|wo  - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZvSe - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBS V65Vt_ >Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cm]>Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugS>Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW>Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o >Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe>Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5>Julian Brown - 3.1.5-2`@- Rename the tarball[mM>Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgS=Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli bMo 9b[mM@Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedt_ ?Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cm]?Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntug S?Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli` mW?Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22| o ?Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z Se?Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP o5?Julian Brown - 3.1.5-2`@- Rename the tarball[mM?Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached er+V:eDL b552b1813d7b983ff661fbd7b093ecabf76dceadb1eff1a3d2cafb6101e6d288DK 6675864f82e8cb1c4caadf45eca56f4a781f0c41c0542014d0c06a2072e4c3f7DJ 0d5943b2744b3209047b2ea36a13426bc9ce6f274c5a7bc96c84b69279e3fc5cDI b0817f338f3958fdebdad47ee8ba88777cf34ab83adbc26d64b08096e44ae3acDH 642ac73d27ddeaeec0ec7a71b1287a9e35f168f9b1665dfb27757beac2800120DG 50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6aDF 695915e7ab9cbd232be01ad6445b78b9deefc96a31f9fadc479dc6314332f8d6DE fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ceDD 5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3bDC 2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb6DB c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591DA dabed810d0433b74dfe74df961dee99577ebc6a8441fac29a92293b4f6920b86D@ dc73008e495ab92de1b3687c9aa04993373cc0e5b6a528056d094bf9031ad198 ?Nj ?[mMAJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached~s @Cory McIntire - 3.4.0-1h;@- EA-13191: Update ea-php80-php-memcached from v3.3.0 to v3.4.0t_ @Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cm]@Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugS@Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW@Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o @Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe@Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5@Julian Brown - 3.1.5-2`@- Rename the tarball ?Nj ?["mMBJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached~!s ACory McIntire - 3.4.0-1h;@- EA-13191: Update ea-php80-php-memcached from v3.3.0 to v3.4.0t _ ACory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cm]AJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugSADan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWAJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o ATravis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSeADan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5AJulian Brown - 3.1.5-2`@- Rename the tarball $MF5x$P-o5FJulian Brown - 3.1.5-2`@- Rename the tarball[,mMFJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedZ+SeEDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP*o5EJulian Brown - 3.1.5-2`@- Rename the tarball[)mMEJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedZ(SeDDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP'o5DJulian Brown - 3.1.5-2`@- Rename the tarball[&mMDJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedP%o5CJulian Brown - 3.1.5-2`@- Rename the tarball[$mMCJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedP#o5BJulian Brown - 3.1.5-2`@- Rename the tarball "o% 5q+HTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh4oeHJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client|3o GTravis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z2SeGDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP1o5GJulian Brown - 3.1.5-2`@- Rename the tarball[0mMGJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached|/o FTravis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z.SeFDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBS \ L\:qHTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwHTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c8o[HJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR7aEHCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q6aHCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). :fq@aICory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ?q+ITravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oeIJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd=o]HJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua<UqHDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs];oOHJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dGo]IJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaFUqIDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]EoOIJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2DqITravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwITim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cBo[IJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRAaEICory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfLYwJTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[JJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRJaEJCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qIaJCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Hq+JTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qSaKCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Rq+KTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Qg5JDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddPo]JJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaOUqJDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]NoOJJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2MqJTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dZo]KJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaYUqKDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]XoOKJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2WqKTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwKTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cUo[KJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRTaEKCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf_YwLTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c^o[LJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aELCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q\aLCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). [g5KDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISqfaMCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).meyeLChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility dg5LDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddco]LJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUqLDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoOLJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2`qLTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDY 0dc8e4ad5333d1f5f4b2de5f5c1a1ffb65c99ac44533358ba6842270658448ceDX 21e6c4bf3f6a844b380641a95c9b1d7cb03fa0137eb87d7641181312a263cc0eDW 908dad4c33f208a7cef1d21b2646efeb7022c247c72904cafe3206a5e3debfd7DV 717a2473b4c18ef38dae57c8c1939848e65c7843aa25c2fede6970df25bb9accDU f87acced92af295872aee09a5815a5b6b0941faeee08cb11de959b6b4474b053DT c69e9f62cff067b1b5030f7af2cd443b31ac58040735f4a974bf1178168b5f0aDS 6d0ce881d9831bbfdf9a333d7d1ffb1958c001d8a42016e3e80d52b875b3f390DR 6f00a49d145e6c6aa6eb4d1aad4258a5ceb13f2faa5f1d8aef93a6e59c70ff1cDQ d02793d8d628370b2e5db0256853db5fd17ee740452cb557fe833fd841e69c8cDP d37f319f2d814a70a22619367a4b667314b73573fb58f6ba2946b3583e263955DO ef334380764e49085a3e3572d2689b3560c50c3c5e47d414a8429d58cb3df838DN 0e3dd9c47f274112cc286b798fa6053e44760081b288d63006fdfd5fe8348c35DM 076e4822ab641fdb5c5e0bf27048b8ce44d7cb00eb935243b4d7d03364c14ebe $BR$dmo]MJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntualUqMDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]koOMJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2jqMTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwMTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cho[MJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRgaEMCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qraNCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). qq+NTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhpoeNJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmoyeMChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility ng5MDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dyo]NJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaxUqNDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]woONJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2vqNTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwNTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cto[NJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRsaENCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc~o[OJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR}aEOCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q|aOCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). {q+OTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhzoeOJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaPCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+PTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]OJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqODan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qOTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwOTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d o]PJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqPDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOPJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qPTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwPTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[PJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEPCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[QJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEQCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaQCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+QTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5PDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqaRCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). g5QDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]QJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqQDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOQJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qQTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwQTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]RJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqRDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oORJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qRTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwRTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[RJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaERCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIc$o[SJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR#aESCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q"aSCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m!yeRChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5RDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPsh,oeTJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm+yeSChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility *g5SDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd)o]SJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua(UqSDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]'oOSJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2&qSTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwSTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf1YwTTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c0o[TJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR/aETCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q.aTCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). -q+TTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq8aUCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 7q+UTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oeUJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd5o]TJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua4UqTDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]3oOTJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml22qTTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d?o]UJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua>UqUDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]=oOUJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2<qUTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwUTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c:o[UJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR9aEUCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfDYwVTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[VJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaEVCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAaVCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+VTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qKaWCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+WTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Ig5VDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddHo]VJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaGUqVDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoOVJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2EqVTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dRo]WJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaQUqWDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoOWJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2OqWTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwWTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo[WJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaEWCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfWYwXTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cVo[XJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaEXCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTaXCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sg5WDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISq^aYCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m]yeXChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility \g5XDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd[o]XJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqXDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOXJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqXTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$deo]YJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuadUqYDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coOYJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bqYTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwYTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[YJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aEYCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qjaZCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). iq+ZTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoeZJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmgyeYChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility fg5YDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eDf e65273720883e46b5bb9c65b823f70db64da4860055aa2adedc1f0db93b42c2fDe e25fc2abebf69485db870d1fdef7ec4817308c1fbe37983c0715e21215ddb840Dd d17131f898af79318ee0b6a95b761685b424db1d398bfa6b2405f08c2a287d01Dc 053902a4f403b775789d0fc6374b6458bc414bc3d8f2578db0952cc53f380aedDb 181672af770490ba53a066e123a3ef7737863c32915b291261821bcb076672ddDa 9e0b16505ed443e1f8a8fbe66acb656dcbfadcd36fdc4b8627ea4749b20f9ebfD` c89f5cd41b9c786398bbe19dc5fd6c926697f91e330c3f34b4a112f29713afc3D_ 243221f53ff41cd5ea56eed36e5142e23e44c1bc72949ca177d3d92a9698a965D^ c8ed40616934eb42d3ab745496ef5da3067c957735966276e1d926bc56a2c5aeD] 94d3fdfda64e119d8dc61c5b4c989eca1859174f9e9eb203361f8311072669ffD\ 14cdeb9c8bbeab3c6a698cd43ceaaf11eb633edbc5f9496d4d7ea89d2114c262D[ 8d357ce4c6f132049cab222bb88f907081f35e936c51c2f6985aa171eb3ad51fDZ 14e7e0880865c24a0129a1db3485bb6185c2b147e2de07ebe2abb67ac31fc42a $BR$dqo]ZJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuapUqZDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ooOZJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2nqZTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwZTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2clo[ZJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRkaEZCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncvo[[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRuaE[Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qta[Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). sq+[Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhroe[Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq}a\Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+\Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md{o][Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuazUq[Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]yoO[Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2xq[Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYw[Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]\Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq\Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO\Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q\Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw\Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[\Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aE\Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c o[]Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE]Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa]Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+]Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5\Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqa^Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). g5]Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua Uq]Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO]Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q]Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw]Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]^Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq^Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO^Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q^Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw^Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[^Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE^Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIco[_Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE_Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa_Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mye^Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5^Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPsh$oe`Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm#ye_Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility "g5_Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd!o]_Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua Uq_Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO_Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q_Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw_Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf)Yw`Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c(o[`Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR'aE`Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q&a`Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). %q+`Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq0aaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). /q+aTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh.oeaJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd-o]`Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua,Uq`Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]+oO`Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2*q`Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d7o]aJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua6UqaDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]5oOaJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml24qaTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwaTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c2o[aJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR1aEaCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf<YwbTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c;o[bJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aEbCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q9abCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+bTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qCacCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Bq+cTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Ag5bDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd@o]bJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua?UqbDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oObJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=qbTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dJo]cJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaIUqcDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]HoOcJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2GqcTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwcTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cEo[cJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRDaEcCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfOYwdTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cNo[dJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaEdCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qLadCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kg5cDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISqVaeCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mUyedChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Tg5dDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddSo]dJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUqdDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoOdJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2PqdTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d]o]eJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua\UqeDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs][oOeJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2ZqeTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYweTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cXo[eJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRWaEeCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qbafCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). aq+fTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh`oefJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm_yeeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility ^g5eDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dio]fJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuahUqfDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]goOfJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2fqfTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwfTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cdo[fJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRcaEfCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDs 94be7a36ca686980324e58ec6b5f2d708a2b7de92e2240d39819261feac8fa1aDr 242e9d9d03060d99c285fbeacdc1aa92682bfa19ccb48d4ccae913d6e1c8cc59Dq 316348562bbd924bd02388451fd230b09352519c86f8c21fb391eb58fcbe1a2eDp 5dd6e4d863ab4d83b02193fa40fa51edb3c627578441a05aac97f5a0e6eea0d4Do f88c6036de9b022b6c82df900a1289c8afd5cf9918d94df30f62f7273124b733Dn a40e7017dc48c7d7dda00936bc6c2d9392d542924bbf5e029c27b3f35b30094cDm 9850e95becf5252ace2d0651ccf22bb1f5463ceb127faa74166042a44d501fa9Dl b57ce63fd853443f1c3ae0d755064d289d4118ac067639b2b00d01b7824582ffDk e9bc1d040b8525cef8940fe1da87315dbf29c5f45fb891642c50a9711a05ae3bDj 6794b90f2986195224f3d6912ee8b04ea0cb46796d65b42ab45b0a9b81ae86e2Di 6f9dbadeaecd6685a6cbb710b0cfee7cb48447fde46d0328b3465543c8c89d4eDh 4e47720e7dc467b250a858571e9be39772de418ea7b62944e1a94a9edffe5057Dg 92b314972fc8eee6acfb8448397620d21129e41f75199b3dcf2aba0ed553e389 N Ncno[gJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRmaEgCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qlagCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). kq+gTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhjoegJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZquahCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+hTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdso]gJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuarUqgDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]qoOgJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2pqgTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwgTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d|o]hJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua{UqhDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoOhJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yqhTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwhTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cwo[hJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaEhCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[iJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEiCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaiCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ~q+iTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M }g5hDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqajCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). g5iDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]iJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqiDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOiJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qiTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwiTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]jJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqjDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOjJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qjTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwjTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[jJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aEjCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIco[kJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEkCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qakCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).myejChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5jDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPshoelJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmyekChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5kDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]kJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqkDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOkJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qkTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwkTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf!YwlTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[lJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaElCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qalCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+lTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq(amCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 'q+mTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh&oemJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd%o]lJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua$UqlDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]#oOlJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2"qlTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d/o]mJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua.UqmDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]-oOmJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2,qmTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwmTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c*o[mJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR)aEmCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf4YwnTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c3o[nJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aEnCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q1anCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+nTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q;aoCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). :q+oTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 9g5nDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd8o]nJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua7UqnDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oOnJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25qnTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dBo]oJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaAUqoDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]@oOoJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2?qoTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwoTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c=o[oJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR<aEoCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfGYwpTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cFo[pJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaEpCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qDapCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cg5oDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISqNaqCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mMyepChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Lg5pDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddKo]pJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqpDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOpJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqpTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dUo]qJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaTUqqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]SoOqJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2RqqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwqTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cPo[qJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesROaEqCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qZarCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Yq+rTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoerJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmWyeqChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Vg5qDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dao]rJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua`UqrDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]_oOrJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2^qrTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwrTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c\o[rJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR[aErCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncfo[sJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesReaEsCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qdasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). cq+sTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhboesJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{@^AeBjDqEvF}GH IJKL$M)N0O7P<QCRJSOTVU]VbWiYnZu[|\]^_`a!b(c/d4e;fBgGhNiUjZkalfnmptqyrst uvw x'y,z3{:|?}F~MRY^elqx $+27>EJQV]dipw| $,4<BIN ZJPZqmatCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). lq+tTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdko]sJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuajUqsDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ioOsJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2hqsTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYwsTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD b6ab27399d25381098cc04dfa1ec592417f07b4a4bf024c25f4dd17d613232f6D 2496cd4a85f711aaa7961364a18d9d2f609edf15fa857b46c3b72f74def55dc3D~ 08171aaea7c2e332a0899420152815bbbb2e92871aec72c97fb5d7840f1584d0D} 58a8f203accb1e571912c5cf787508bc787296e58874acc20557550f860b3a82D| dd2fda5f80dd8dae4d123f0a939843850052e63d63f94696b6a60cc7c6a44be9D{ bd3a639dcc8f00188f21762d391b1e54f1bfebea93568012d18805dce73d1e22Dz cd80567022b00a3e23dcbfe513c50dc1f0731bc5aee876c5f20543b9693799e0Dy 3195febe0aca96fcec39d5c778a32aa6f341adbf26f47a866300ca865e8fbd53Dx b31b5b8b19eb4d42fba04efbb4f00770571b1a0c08500949dac7f70b406ff716Dw 2507847cf644fdaf58bf28cf71ddc856f5697d910c1ac690694e7890679ef7afDv c0eade809f66d43d196e93ee7611587fcbede77d003b1f5922a03037b84ec8eaDu 1f155d1e0d81c670a724a4d8da7b069a7de9ae0718dd1e3d5b1e7ef98453a469Dt 75a783c7e8dbebbe39aac0589177e39e5ce7746ce7ed2ff1d8fca99f1d8a2abb $BR$dto]tJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuasUqtDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]roOtJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqtTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwtTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2coo[tJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRnaEtCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cyo[uJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRxaEuCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qwauCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). vq+uTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ug5tDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqavCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). g5uDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd~o]uJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua}UquDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]|oOuJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2{quTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwuTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]vJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqvDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOvJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qvTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwvTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[vJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEvCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIc o[wJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aEwCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q awCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m yevChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5vDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPshoexJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmyewChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5wDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]wJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqwDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOwJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qwTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwxTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[xJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaExCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaxCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+xTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq ayCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+yTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeyJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]xJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqxDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOxJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qxTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d'o]yJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua&UqyDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]%oOyJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2$qyTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwyTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c"o[yJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR!aEyCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf,YwzTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c+o[zJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR*aEzCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q)azCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). (q+zTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q3a{Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 2q+{Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 1g5zDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd0o]zJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua/UqzDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs].oOzJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2-qzTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d:o]{Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua9Uq{Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]8oO{Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml27q{Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6Yw{Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c5o[{Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR4aE{Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf?Yw|Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c>o[|Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR=aE|Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q<a|Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ;g5{Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISqFa}Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mEye|Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Dg5|Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddCo]|Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaBUq|Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]AoO|Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2@q|Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dMo]}Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaLUq}Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]KoO}Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Jq}Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYw}Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cHo[}Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRGaE}Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qRa~Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+~Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoe~Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmOye}Chris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Ng5}Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dYo]~Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaXUq~Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoO~Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Vq~Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYw~Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cTo[~Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaE~Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc^o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q\aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). [q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhZoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqeaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdco]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2`qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dlo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuakUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2iqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cgo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRfaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cqo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRpaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qoaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M mg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eD  cad5b13a45ff275530c4d79ff3eb1740abd43737c8fcaa34523261e860358973D  7f9d6e1f9477891ad2fb8b83add07d31d77a864dbd6b059c079da2340eed084eD  119f44e85c7d71d32ad7bc5904f553580b90a6fbae3f4fc172f23c2b8770da04D  38c34e5d84b3d5a348b2610d7518a86c9529ec5fdbd42c432bf0b0a4d165e8f3D  ea691466b97da39c743bde4989369738a1c745a8685232c858f2e7fc47e0cf2eD cea0cb64f1bbd5d58283f68626771551a09f2187e990a7d9fecc5ef5a1404a44D 1ce10d6a072d489ef5ca3b43074a246818223f1262f3b573ca8ed91d39ca8e04D fb78d5fde9f6681790b119f0fa8661a885a37319506f1e61dc915339a8edd3d4D b8ff256f8dad7a5fa63915909a589a6084dba18ac0e44ee2a997f11d071dfb3eD be6f6787f2db826438bdaae3aef43de08f2b001b36fd21a237cc841fa6198331D 8ed5f1c5180e1959547ac4a31f5408fccbae47bbc65e41dd99b03b80b88e8a0cD 18d2ddb2b862d819e908c4dc94ca611b614624e25b610730c40e8bc8cf84986eD 9ca9747cd8d49d47131e63ab52b303734ad9246017a199da2059d414eff1a79e ZJPZqxaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). wg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddvo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuauUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2sqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua~UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2|qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2czo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRyaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).myeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPsh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf$YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c#o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q!aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q+aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M )g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd(o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua'UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d2o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua1UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2/qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c-o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf7YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c6o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR5aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q4aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 3g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISq>aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m=yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility <g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd;o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua:UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml28qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dEo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaDUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]CoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2BqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c@o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR?aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n qJaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientmGyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility Fg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dQo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq]aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md[o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$ddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuacUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]boOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2aqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c_o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cio[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qgaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M eg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqpaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). og5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddno]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuamUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]loOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2kqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD 2a6110ae9b3c5cd976c6de68be938117cf46e5d70a6f3bbb546107b18d2e5bf8D 4d7dfe5334382238390dc5bcf6e62e0ee79c56cc8cc93b624761da84b18ec478D 61ae2a08af6fd19d60ee88817e4462beaa8d68081a0f7902b4c90383ec463920D da861a48b46c4d8255a9bf27b4d68a3169cfab9fd41d1a178af4d8509ea55d05D 6ac3294c14e3a6a153b78ac22d4d7ca0b666f60ae5bb2ab4e4c48b16c66fb113D ec09756c58ea5edb62cb196daee483d6eec54edb9a1062842163dbe6743b753dD b4a4f96602badc12c464de15d6c881e283cffeed4b91192eae5b12faf6913dd7D e32673f6def9082648e551cf7e8ca04bf645801ba8443b0eedc39220e90ad5f6D ed3e06b09743cf6d93874a63c8a0bf5a3d3745984e7504cee75260f6213f26e4D f0296467829e8b87f12a8dda771e3784feb8493855960ae8bdc89f48b09b3f60D caf7edb6a906cca01e8122bdb93662ef5e85cf0974700666e280ee67dcd68087D 192591244f8603446ae52e3702a087dc237ff73688f3c6dd12291bde4a1757d8D d1cff060ed0e10684eef4d8e156d7842dd5a619a7e4d1865a4bf07b467fb8829 $BR$dwo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuavUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]uoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2tqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cro[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRqaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIc|o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR{aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qzaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).myyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility xg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build rJPriauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1myeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2~qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 e6He u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 V{ DVsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 W!EWsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 c;?ca$oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s"aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1!u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 Q/MQs,aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2+u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y*mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84)u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1(u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z'oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s&aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s%aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 c$OEc4u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y3mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php842u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.11u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z0oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s/aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s.aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a-oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 I{(SI<u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1;u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z:oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s9aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s8aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a7oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s6aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.25u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4 -qBaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client?u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4>u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y=mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 $BR$dIo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2FqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cDo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcNo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qLaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqUaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdSo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2PqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d\o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua[UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2YqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cWo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cao[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q_aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ]g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZqhaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). gg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddfo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaeUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]doOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2cqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$doo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuanUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2lqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cjo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRiaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIcto[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRsaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qraCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).mqyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility pg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eD' 9dc3a11fdc3b46cf95d888959016b026cb98a75c6c66b281dbf2675b63f2eeafD& 4c3f9fbd087ada639c2bdb2d73f4c42e152df7b98cb63dd01bc9f7bc4cbdd6ebD% 83542746b516618c7dd54f9fdbc5b807d1391d5f593bc2342ec121753d35e17eD$ 3cc422681812c515d42c76605179335735eb682853c0d85c8227aff20a4b5adbD# 6185133964799c7b842f483c71b08d178e9bf65b316c37f147db2c9d952c4b98D" f43652cfbdfb7b1a4fb16749c87d58b46c8830212453518d0f5bc784513aa46aD! 87c98685e17f6b8d36ce507bfc7ef13ea10bb75c4978e9b27944af0624d52604D  cb16fc8cbaa25ee8c07c890f0e446965de9f6b40db2383332e96cbb2b19f81feD 10d063c22370b4e4eeabf712fa654aa4fd2d1599adc3fba8beab3c36a47fb11cD a8848e04ff57760e53c6ae9e54e60f7b18aa2f01002ad8d1e7b2fa9ffe855950D c85139e0b91c9b2beaea4235460c2752d75a2cd938f42477d51e41cc14241d6cD fff88a658fa4fa82014beef5017ac4c6e82add33b0e751feb185e3c17ef2e15aD a3a9113fda5ee90d187e7a53db5b56bd65b77b0fe2c6383750423d008fac78ca sJPsh|oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm{yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility zg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddyo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaxUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2vqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q~aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d"o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua!UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf'YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c&o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR%aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q$aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). #g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build SzLISq.aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).m-yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility ,g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd+o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua*UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2(qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d5o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua4UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]3oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c0o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR/aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)  n q:aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientm7yeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility 6g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build $BR$dAo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c<o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcFo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qDaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqMaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdKo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dTo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaSUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]RoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2QqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cOo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRNaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cYo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qWaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Ug5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ZJPZq`aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). _g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd^o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua]UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]\oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2[qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dgo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuafUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]eoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2dqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cbo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) InIclo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRkaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qjaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).miyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility hg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build sJPshtasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21msyeChris Castillo - 8.0.30-9h@- EA4-136: Fix libxml2 v2.15.0 compatibility rg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddqo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuapUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ooOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2nqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD4 36328455a3a351d23db5fb4d788264b36bcf1b6901f3dac4d82f55994e70bf96D3 1b9fb046f526587a455058ce6703239d5e020c548523b599f8125070442ca6caD2 0442ca9e62129f2b69e8a44a2ddf7e79487a5107824128812308fe87266e467aD1 b3b9babfea66cc9d1c87cb4c8534635e919bd86b05334f8623d504209f4e374aD0 e1513361eb5354469037229717e2af9a06196b628d56dbd42fdc1896a10e5820D/ a0abbcb9c2d834c1608e9286e567927d7628a05fc08d4e51e495cfa2e97688c6D. 34687e4cfb76e421edea193a29bd901ec98a9234df4b2e8b6e7e65b4da9ff193D- 4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686D, f0b834f2bfc9cfca7ea52ad75a68db8d2e12533ad0f6b4a73ddab3f349b4ee36D+ fb60f370437c9fa0960751bb004ff7a503d1647993f34b331cbf49e074a7c3a8D* 3cc2aa890c795e86ecf80f9e551cb37738893e5ca089615b55e97662ef2e6330D) 4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbbD( a2233cf98ef0ac84f8d0a81e712be0d93bb1f90b539526eca1f11fe4f471e20a ;(Px ;h}asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a|oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h{asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hzasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hyasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hxasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hwasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hvasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23huasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22 ;(Px ;hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h~asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22 ;(Px ;aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 ;(Px ;hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 =-Rz=a!oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24kgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 6(Rz6h*asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h)asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h(asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h'asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h&asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21k%gsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc$o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issuesh#asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h"asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 ;(W;h3asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h2asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h1asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h0asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h/asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a.oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h-asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h,asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h+asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 ;(W;h<asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h;asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h:asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h9asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h8asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a7oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h6asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h5asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h4asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 ;(P;hEasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hDasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hCasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hBasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aAoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h@asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h?asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h>asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h=asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 =(W=hNasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24kMgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshKasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hJasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aIoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hHasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hGasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hFasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 =(P=kWgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshUasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hTasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aSoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hRasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hQasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hPasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hOasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 1(Pu 1h`asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h_asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h^asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p]qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c\o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh[asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hZasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hYasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hXasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 pHphdasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hcasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hbasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24Gaa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhiasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hhasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hgasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pfqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27ceo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fhmasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hlasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25rkusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Gja/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhrasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hqasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hpasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28poqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cno[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues \>\hvasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25ruusCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33rtusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Gsa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDA 5b1740b6fe5fca2f9b5c31f97d577838f4d53d5b1d9b9c47e3056c09d9bce7e5D@ ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029cD? 063f9c615d74e927cc1e62840a481bcb31b89261a74a43c825ad20caa98ee30aD> d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5D= 8c678ffa9141ba1f82eb69517b4a96c8bca576b3d0d14f71609e7b505590ea35D< 31a0ac0cff504b458be9a00c4eb80ab1d16acafc06daf7077b8d5803e0eb994eD; 12d5442c7a61496f72be55fd2191c4efb4554fb17580e12c9b8eec3c35d84f66D: 39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8D9 53658bbb3defd2f287b665113a4ea3d451439a90645604c2ea885778e3e83e52D8 7ffb53a054be171682b575e780be27e0fb7df778a8132c2b49e8d24f8708efdfD7 ab6d827d13afb8a75a09ff0091313e869cd2aa13f3eb2ef2e212cc9e494e8ddcD6 64492f71112427f1b11cd31c37873fa5e2dfe431dc33270a7d242aa39f19aae3D5 ece216d5f67933bed1c2dd7466a3ef7a6a1b9ed014d4152ad3f78d8ba2b52b29 u-Muh|asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h{asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hzasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pyqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cxo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshwasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{\ahot|"'.5:AFMTY`gl‚tĂ}łƂǂȂ!ɂ*ʂ3˂<̂E͂N΂Wς`Ђdтi҂mӂrԂvւ|؃كڃ ۃ܃݃ރ߃$)Ⴠ3⃀=ダF䃀P僀Z惀d烀n胀xꃁ냁 상탁 *4>HR\fosuwxz}        #%'( \>\hasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23rusCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33r~usCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G}a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Uu hasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 pHph asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24G a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fhasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25rusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues \>\hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25rusCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33rusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) u-Muh$asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h#asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h"asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p!qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26 >|])oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H([9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4r'usCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33r&usCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G%a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 6,_B6]3oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H2[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[1qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z0SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa/mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V.YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont-mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q,m9Julian Brown - 2007-19^- ZC-6881: Build on C8+Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K*[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 3,_B3K=[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]<oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[;qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z:SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa9mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V8YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont7mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q6m9Julian Brown - 2007-19^- ZC-6881: Build on C85Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K4[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 {&T2QFm9Julian Brown - 2007-19^- ZC-6881: Build on C8UEq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[DqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZCSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaBmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VAYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont@mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q?m9Julian Brown - 2007-19^- ZC-6881: Build on C8>Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 .k KrQPm9Julian Brown - 2007-19^- ZC-6881: Build on C8YOmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxNqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildMm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22ULq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[KqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZJSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaImYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VHYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontGmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&HZ[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxXqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildWm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UVq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[UqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZTSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaSmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VRYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontQmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 IS*XIHd[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZcSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q_m9Julian Brown - 2007-19^- ZC-6881: Build on C8^Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K][?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]\oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIHn[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZmSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSalmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VkYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontjmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qim9Julian Brown - 2007-19^- ZC-6881: Build on C8hY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kg[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]foOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1He[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6Hx[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[wqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZvSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaumYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VtYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontsmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qrm9Julian Brown - 2007-19^- ZC-6881: Build on C8qY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kp[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ooOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 er+V:eDN 73415dba7ba00a7c202cda690ec36cdfb4c574bc3ef411f791d76270224a0495DM e0b3b832dc19b9c40994073baa3e9dfa42589f67a68d8b433697ab04c5d2b838DL 91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb38516475DK 1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1cDJ 261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0cDI d0af59da561b99bb41641d1e1c2371d02026ae23898aebfdf0e26bbf47fbafadDH 8bd1b1e504943a8e53d932c87e9cf71d7e70647e781045d6314b891f133ddabcDG 14528e11e3f63f9b441f3715c8a74422a7651856f45f8a4459032c086dfa000eDF 6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7DE 8cdb9bc7df35533421be2fe46a96be1e22008439d43168b90d1daa0e84174547DD 86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30fDC b174ee9703d4f36727506b7a9cfcb19729610a8a430d987d79f2d6e5b0741909DB d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9 !Pv?!]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q|m9Julian Brown - 2007-19^- ZC-6881: Build on C8{Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kz[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]yoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 >,_B>H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6Pv?6H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Q*m9Julian Brown - 2007-19^- ZC-6881: Build on C8U)q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[(qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z'SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa&mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V%YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont$mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q#m9Julian Brown - 2007-19^- ZC-6881: Build on C8"Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K![?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQ4m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y3mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx2qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild1m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U0q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[/qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z.SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&H>[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Y=mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx<qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild;m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U:q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[9qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z8SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa7mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6HH[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[GqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZFSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaEmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VDYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontCmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QBm9Julian Brown - 2007-19^- ZC-6881: Build on C8AY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K@[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]?oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]RoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[QqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZPSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaOmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VNYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontMmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QLm9Julian Brown - 2007-19^- ZC-6881: Build on C8KY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KJ[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]IoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Q\m9Julian Brown - 2007-19^- ZC-6881: Build on C8U[q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ZqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZYSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaXmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VWYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontVmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QUm9Julian Brown - 2007-19^- ZC-6881: Build on C8TY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KS[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQfm9Julian Brown - 2007-19^- ZC-6881: Build on C8YemIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxdqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildcm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ubq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[aqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z`SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYomIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxnqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildmm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ulq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[kqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZjSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 zZasUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2qaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackpsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher ~~duo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntutaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" wg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGva/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;xuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MzsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.yuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD[ 92a00154eb283f064593c9a8d3d54b15b1a6ccf301e926eb6d46cff990b11281DZ 1ba6d981129d1713071f4cba7ffaaad41ba627b4403b878ddcfd103f6828fd7cDY 2252e00180edf2fa7927282522d33697830976f0e54a0e7a0b64c97d56cd9753DX 328670078a353f68cf4cce5887ecad18d21f175515f2f2bef5002d9ff66d9a1fDW 1429e974518b793c4f76d0c8fd3dc65677a52aa96e72ed3d9fc680c69b3aa96fDV 544489a1753d8f7c717c8a9bd4b0415d5ff5d6b871178a56bded66c3de810a78DU 6591596f08f50be157d83412c343d7cb87da4d986f188304c04e05abdb1c471bDT 8d7c05ebdf08a4c34733f7b5c369cfc821d1aa5feb9dab066912a5def5d1cd62DS f3cf736b9aa9f78caab72a4a8c876d73d30c988792ea12d9dc685876610f8845DR d137e955c757be5f4b5f916b7bb62f21b38882c368320dc3a0427dae62c4f0b7DQ d8d4a1dbaa48f9fb3b1c1e84880bb3ae32e4b28733f89fb949bb276dd5917e73DP 590735a954162103e420a87599f581b44487f05bcb42e74cb92917c5649e1453DO 9b32d9662811a94dd8e4b62fa67e4f92c7ea426759896f357fceaa85ce9c1eaf a}UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]|oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2{aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu~aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension. uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya#UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h!y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d%o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 'g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG&a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;(uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My,sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh+y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d*geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.)uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a/UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d1o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu0aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 3g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG2a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;4uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M6sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.5uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a9UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml27aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d;o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu:aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" =g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG<a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;>uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-@aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.?uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dDo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuCaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aBUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" Fg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGEa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;GuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdIgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.HuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aLUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]KoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2JaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dNo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuMaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Pg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGOa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;QuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ToOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dSgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.RuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dWo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuVaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Yg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGXa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ZuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya_UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]^oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h]y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d\geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.[uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dao]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu`aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" cg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGba/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;duCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyhsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhgy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dfgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.euiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) akUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2iaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dmo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" og5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGna/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;puCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MrsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.quiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) auUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2saWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dwo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuvaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" yg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGxa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;zuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-|aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.{uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDh ec7d4e8c963d040137df5b15521e2db30aaa036020b61e22118a6930d489956cDg bf98e3abd6c4b79e7aedb127746dcbdba7046cc0174b7aef805bac0100b6f0f4Df 77d61d9337e972d93253c132bfbd150b2daeac317cb9aa092a8dfb675d3317c3De 041fcf693c5fb8d5308b0523d1ea04720ea49f92233221ca82579a811c98313cDd 2a4becdfe6244b33d9680c4ec72e0238eadd088f1eff2165d34c0124e7245942Dc 2511a500345e5af9f124055bf359c5275d0bd507dffed6e79e671d9b64aebbe9Db 0d129b1352598f0c26f548209670c5d5dda0b089dca9ce694e76930f85e2b042Da 95a23a30714ad7e4cd10ad2723f1adabb6efc69fbcec3182cc82fe41f0fe6595D` 9388899c335ec0065568dd2cd01ef55b3bc63222c7863f0d366f79c35dc7ecd9D_ 1814dc5efe3d9a5bb2e9aea8f8a79658c6bcaf35dcc339fb18d67305fdadb7c6D^ 709edbb69a6b76ba6bb4531c4e3382af7ce26b3b5ee2fe49256ae0ff9cc1bfbcD] f16c39815ed970b0409365e90b9c395f46c7edc4ca4602121f40a3f03dbdd6a7D\ 7391243a71612bcdb22776e5866ceb394cb3f8e55fdcdb75f7a1b447f4f2fb6e : do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a~UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRwRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{/13469;=>@DFGI L!N"P#Q$U%W&Y'Z(_)a*c+d,h-k.m/o0p1r2u3w4y5z6|89:;<= ? @ ABCDEFGH I$J'K)L+M,N.O1P3Q5R6S8T<U>V?WAXDYFZH[I\M]O^Q_R`WaYb[c\d`ecfegghhijjmkolqmrntoxpzq{r}tuv "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My$sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh#y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d"geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.!uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a'UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2%aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d)o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu(aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" +g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG*a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;,uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M.sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.-uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a1UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2/aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d3o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu2aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 5g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG4a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;6uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-8aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.7uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d<o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu;aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a:UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" >g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG=a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;?uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdAgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.@uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aDUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]CoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2BaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dFo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuEaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Hg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;IuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaMUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]LoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dKgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.JuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dOo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuNaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Qg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGPa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;RuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaWUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]VoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hUy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dTgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.SuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dYo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuXaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" [g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGZa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;\uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My`sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh_y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d^geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.]uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) acUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]boOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~deo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntudaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" gg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGfa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;huCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MjsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.iuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) amUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]loOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2kaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~doo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntunaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" qg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGpa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ruCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-taWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.suiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dxo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuwaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)avUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]uoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" zg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGya/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;{uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md}geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.|uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDu 35376ba7c4da897a53012b5f9e49224dd728f91b1d565e930fa64d5282e4773dDt af746836a95be39fb3d64198d9bfdcff6fd08ae18c439f4d6d8b5ffd5cbec741Ds cddd105e7fe822994a33a5e33782ec4fb70bc23f1ce26800df6488ef3b854a06Dr 1d985edb10fa553afe3fd0d40331ae561d060ef74246599d9a8589801f700f83Dq 46789288a2a3ffef09355bf4088f61fcbe25a0eb112aba32b63a1d78c26a26dfDp 29899d5f7f43cfeaaebfd54ec710b06996493b444776c9366a635fefa4ac0533Do cb8c279bc29ec9aac80b27a112b00a79902d2ee8ea269d1ee8f0a093f41e5b5fDn 2436a23d789b896d50a1488c2b52454552407c09f7ae5f02ba2f95daf62c741aDm a44a3ac94913aa1ca39e03dccaa145d85a331db8b0c8b396e8f9495603ce3ea8Dl aa1a85d5dfd5b8c7ccdf21c29cf9098fe0daf450c419a900df81d2a0ef2da114Dk bf8b23b481c668f9283cb81358f0269274d314a5dac61a08fa81409f8df84dc3Dj c53a2910356fadadde225cc7e8e8d69bb4d0df6c19e30d3dd7de29381bfb4742Di e2b3aa49afe331ba2d49a9c45ea8a26f2cb442fe0d8c7906220c08d30194c7f5 aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MysBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d!o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" #g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG"a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;$uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M&sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.%uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a)UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs](oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2'aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d+o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu*aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" -g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG,a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;.uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-0aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack./uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d4o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu3aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a2UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" 6g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG5a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;7uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md9geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.8uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a<UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d>o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" @g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG?a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;AuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaEUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dCgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.BuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dGo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuFaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ig5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGHa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;JuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaOUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hMy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dLgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.KuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dQo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Sg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGRa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;TuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyXsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhWy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dVgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.UuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a[UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d]o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" _g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG^a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;`uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MbsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.auiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aeUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]doOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2caWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dgo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntufaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{x y z {|}~!#$&)+-.04679<>@AEGIJOQSTX[]_`begijlprsuxz|}  !#%&ƒ(Ã,ă.Ń/ƃ1ǃ4ȃ6Ƀ8ʃ9˃=̃?̓A΃BσGЃIуK҃LӃPԃSՃUփW׃X؃Zك]ڃ_ۃa "" ig5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGha/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;juCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-laWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.kuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dpo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)anUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" rg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGqa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;suCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdugeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.tuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) axUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2vaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dzo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuyaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" |g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG{a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;}uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.~uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD fed32cca9bd6a1d8d96e5cf285ef0825e8701afb6a36d81e2ef7bdc2dee8ad8cD e9eac2f9e4ac43e373f3ff26e4f2987779b8eed40d55df498c55e45ee931f92aD ebe1207e5524a20ae40854ecf5b302b4cbce8abe15d43eef7375b65a7d199b58D 22b59b0eacd122ed4e8f9b758117b24beb9f6591e8ece116be9c21f8bd3e4842D~ 3aeb3eb01cf8975a55494918d450dba697e706e87559c48ae24bb5eaa978ca3dD} 23802bc35579d32aee1b360f547ea6ccca3666e6499001704e5ec2bd3ddecd8cD| 22c91b36d2fcfca922310e31c0e91ff3eb41d2a9afba92c0687b6fdddbb3f3b7D{ 1143e3a4ef726ce03e705c14f0641db1c49c5dae69924077b34ab2146a03b619Dz e6acd134edcb6f2e589af75149354eea3a4521097fca81cfe0a683612c6a133cDy 3d07f0d5002870448806e9d6c794db044ac678eb601fd5b73d5c329bbdd4501cDx d847cfd0be6fd40a54a6cacbe689ca3561a0ec4a90c7331c5eb60eefb7cea12cDw 47bbca3a9b62c3e7851b38cae8471547395be9a6bb8e08f72e04f9174249ae0eDv 1fc6f8f003053a5e70bed0bedd146cec3408544a6da383b3e798814b910b1b2f ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MysBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a!UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d#o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu"aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" %g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG$a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;&uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-(aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.'uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d,o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu+aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a*UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" .g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG-a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;/uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md1geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.0uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a4UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]3oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml22aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d6o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu5aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 8g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG7a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;9uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma=UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d;geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.:uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d?o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu>aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ag5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG@a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;BuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaGUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hEy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dDgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.CuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dIo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuHaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Kg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGJa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;LuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyPsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhOy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dNgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.MuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aSUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]RoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2QaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dUo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuTaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Wg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGVa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;XuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MZsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.YuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a]UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]\oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2[aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d_o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu^aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ag5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG`a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;buCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-daWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.cuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dho]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntugaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)afUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]eoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" jg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGia/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;kuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdmgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.luiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) apUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ooOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2naWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dro]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuqaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" tg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGsa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MayUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dwgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.vuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d{o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuzaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" }g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG|a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;~uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD c85a916f56390bee424ede1cc6cbaca82f75d45a2f7dc35c3c2dd0a942674cc6D 0d5a39708bd6b5f9fba073c2acca4f7e7ab9326207abf037affbbe7c8fed3832D  d3a31a7b0f52d24560c3567bfb8b081b2e8e054637340278ebbcd1803d7786c6D  dc00328f518ccef3a20adaeeddbdb529504a4816b260c8d1669e97fc8100f3e4D  02220139088c411a838c870434d6f3fc3b89540f21c22046d2fdbefa1b4b6c03D  98887c82d6c8c7bb16a3478a9f1611a52c8822f59fd809b5ade5927cb95a322cD  b91013ea2244553416a5ed74c2226014ada797e3ab2e314abe66de735defa337D 58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227cD 64ad0a8c1d53f741090d4188001115db927788880f59f8f6976b8081f4d586b1D 0f9d1e711f0cc1efdd8870847e2632792006eff39c3c757147dc91acfcce853cD 6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fabD 0de51f671cbe4eb3b4dbe2ff883184b5fd8b35c39ed5d4179dfa853869735512D 02c7cc91f1f4a3b2a5dde74d2bbf85ab291c3bffec31efdd38d29806e01fa1bf ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Myh asCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11t o}Julian Brown - 8.1.10-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9h y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension. uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) \\E\hasCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15yYTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)hasCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systemsa?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) x (a?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hasCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11to}Julian Brown - 8.1.10-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9hasCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYphasCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15yYTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)hasCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems x !a?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h asCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11hasCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYph&asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y%YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&$amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h#asCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 "q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems  x 4 +a?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h*asCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11h)asCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h(asCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17'a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYph0asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y/YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&.amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h-asCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 ,q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems x 4&5amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h4asCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13h3asCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h2asCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.171a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) /#/;oJulian Brown - 8.1.18-2d>@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22h:asCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h9asCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.178a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)h7asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y6YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini qq?aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack>s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highery=sBrian Mendoza - 8.1.19-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nilh<asCory McIntire - 8.1.19-1d^*@- EA-11415: Update ea-php81 from v8.1.18 to v8.1.19 : dCo] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuBaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aAUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]@oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" Eg5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGDa/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Fu Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MHs Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.Gui Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aKUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]JoO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2IaW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dMo] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuLaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Og5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGNa/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Pu Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-RaW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.Qui Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dVo] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuUaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aTUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]SoO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" Xg5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGWa/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Yu Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md[ge Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.Zui Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a^Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]]oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2\aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d`o] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu_aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRBRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{݃dރh߃jkჅm⃅pヅr䃅t僅u情y烅{胅}郅~ꃆ샆탆 !&+05;?CEFHKMOPRVXY[^` b c g iklqsuvz}    !"#$%&'(#)%*'+(,--/.1/206192;3=4>5@6C7E8G9H:J;NS?V@XAZ "" bg5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGaa/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;cu Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MagUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]foO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dege Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.dui Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dio] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuhaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" kg5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGja/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;lu Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaqUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]poOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hoy[ Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dnge Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.mui Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dso]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbunturaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ug5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGta/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;vuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyzsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhyy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dxgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.wuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a}UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]|oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2{aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu~aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD 533c389db83a164eea2d0d153c777ae5dcd9444036898075bc827afe0eb4a666D 03e45d3f35f54f8090ed8400599fd7b0bc7a710948b728ab335b253c44409bb3D a27ecb9c6dc93460692169d5dce2211d05dd8b81b01da72d0a6b6d70794bffefD a9032cbfe398289d910c8f52ba8a60478bec5a0d218b74710eaadf110c0a9513D a16b9488d25d20dd0358092bb7784e9d384f893365db3e3d4052ba84f292084cD b50fc552caa1080572370cc0f98262b6e762cef501b1457fa24b22cc369107f9D 9243f69830190ab08b132cb9d6dabe07d4d7b0c9c071805d013ea0c703c9d9cdD 19de245e9e7fdfb68abf1e7cc34291efb367c335ab64ea598aa75932da13a441D b589552aeb84cb8557c37679bb4ee9612ac01f00ffb7566ac7a2ca97e977e1a8D 9975b0e3364cf470801d1a4e58a9d9e34b42d14eb3e0b533c9be6678bc2e73deD df269b85e067dd37c171167ae0f57400fcffa1f13bb14efcd93ab8b74e5cd14eD aea990cd9ea7706e8dd02410e967146f6bea9b3605d70ec44bced49ae5b86127D 4833ef74b48bdd95415bb76763a5dba21f9bc989f98902c0e3ed461709926e57 aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack. uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma#UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d!geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension. uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d%o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 'g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG&a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;(uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya-UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs],oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h+y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d*geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.)uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d/o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu.aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 1g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG0a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;2uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My6sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh5y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d4geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.3uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a9UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml27aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d;o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu:aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" =g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG<a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;>uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M@sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.?uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aCUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]BoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2AaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dEo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuDaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Gg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGFa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;HuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-JaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.IuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dNo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuMaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aLUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]KoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" Pg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGOa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;QuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdSgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.RuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aVUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]UoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2TaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dXo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuWaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Zg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGYa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;[uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma_UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]^oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d]geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.\uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dao]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu`aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" cg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGba/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;duCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaiUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hgy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dfgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.euiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dko]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntujaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGla/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;nuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyrsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhqy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dpgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ouiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) auUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2saWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dwo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuvaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" yg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGxa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;zuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M|sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.{uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]~oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2}aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD) ac7cc1ed09da020deab8a25183492317f9d04f847c5b5f6d120f7876ba7724e5D( 5bdbafac9f4bd31e43b2abd829436f8720bc367891abcb2328f6b6950ccdd562D' ac88d31e9fb8b41572d6cc06fd4c1cf4dd9d0148b72d423ffec4ece590a600efD& d240c382b69902d4fd6d7272e8b94e4b4f3e37fd29474d9dd4bb7861527a545aD% 8c79d38a6fac83639f750ddd05ea4d31efcb03147c1ba4f711e31dbeb2f2f3d8D$ 4f04de87b9e63af99763812eefaa45a918457b3f8c5d100219038c0f1e3da1acD# aa4a24a85717f5b15d62356476abc48acd31f431b50d61cb08117ec6f7a11a26D" 074ffd0e89eee4044d2e0b517a837b2a0ebdfd7656303262d1f136a563432070D! 9efa39b06737802a493923a956645c2a1b631b84a1c5ee9b5b242098ea9f7f33D  88e8c564921f2171c083c3bdc88e23958f05af82e22512b0cc0c83051606aa3aD bd452118724b6963fe00788a8e7a08f1fa13a5201740cab1b469e4aea400e9b7D 81b3bf2612124010ce483af5b792c863576c4466ad92e6b78a129087e73afc2fD 82354bc93d41fd210e36783f92f475c35f17957e04b971ab749fdcf4c6a5898b : d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya%Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]$oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h#y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d"geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.!uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d'o] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu&aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" )g5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG(a/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;*u Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My.s!Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh-y[ Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d,ge Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.+ui Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a1Uq!Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]0oO!Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2/aW!Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d3o]!Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu2aK!Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 5g5!Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG4a/!Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;6u!Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M8s"Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.7ui!Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a;Uq"Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]:oO"Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml29aW"Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d=o]"Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu<aK"Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{C_DaEcFdGiHkImJnKrLuMwNyOzP|QRSTUW X Y Z[\]^_`ab c%d'e)f*g.h1i3j5k6l8m;n=p?q@rBsFtHuIvKwNxPyRzS{W|Y}[~\acefjmoqrtwy{|~  !"&)+-.0357 "" ?g5"Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG>a/"Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;@u"Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-BaW#Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.Aui"Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dFo]#Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuEaK#Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aDUq#Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]CoO#Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" Hg5#Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGGa/#Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Iu#Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdKge#Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.Jui#Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aNUq$Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoO$Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaW$Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dPo]$Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuOaK$Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Rg5$Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGQa/$Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Su$Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaWUq%Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]VoO%Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dUge$Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.Tui$Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dYo]%Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuXaK%Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" [g5%Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGZa/%Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;\u%Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaaUq&Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oO&Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h_y[%Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d^ge%Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.]ui%Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dco]&Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaK&Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" eg5&Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/&Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;fu&Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Myjs'Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhiy[&Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dhge&Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.gui&Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) amUq'Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]loO'Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2kaW'Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~doo]'Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntunaK'Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" qg5'Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGpa/'Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ru'Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mts(Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.sui'Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) awUq(Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]voO(Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2uaW(Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dyo](Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuxaK(Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" {g5(Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGza/(Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;|u(Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-~aW)Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.}ui(Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : do])Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK)Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aUq)Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO)Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" g5)Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/)Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u)Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mdge)Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ui)Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD6 e7025fdfe721ff56e84583b883428976a54dca6d00ef1f84e03d986523ae7629D5 9acb2a4d4bb1b1247c844548cadc8330634a5e1bbaae1e1aec1882306277b7d6D4 85ba47418671ab490183d52c60aec305e3cea443cc63fc23984505062eff4f3cD3 b6765f8054eabc2819570fecf8402c2cdaa65b23919756bfd1cd6e267b9ca607D2 33d6440f5fa2b3b53ab2afb7c710685ff954164053144fc47b9fb68998986770D1 406c0243b73dab8ecc32e4155501497de8e8d5e33241375b3661afc10a462ef7D0 22885fcb7d42c1ec39317916ffa600a551f83364d38bbbf9d22dfede085bd5dcD/ 5e89511a981bb88b41c136aa445d76e3bab350634981eece03a016c9a1aa6bf7D. a8e41a9d3cfc1a322a4777987f3c3e4d631f12882c3a6767aee21bf4f0d05fe3D- b5055e2920f8fb0834d5d0cfc70fe2a1887b6af2dfc24b4c39b39bdbdb79d64eD, eb1545352dcb77cb5341f498cd4319525831f8d7b94df7e6adb36edfc08a0b5eD+ 123efc8ea5c355f38b7dd89b4b6e3ab194198df3ba87283fdfe2ab76b3f440bfD* b80872d18d00945538cf8b7b94cd532da2e1e8ee14b65c1a4cfaac1cbe6a6040 a Uq*Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO*Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW*Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]*Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK*Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5*Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/*Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u*Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUq+Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO+Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dge*Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ui*Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]+Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK+Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5+Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/+Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u+Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaUq,Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO,Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hy[+Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dge+Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ui+Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do],Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK,Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" !g5,Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/,Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;"u,Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My&s-Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh%y[,Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d$ge,Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.#ui,Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a)Uq-Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs](oO-Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2'aW-Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d+o]-Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu*aK-Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" -g5-Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG,a/-Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;.u-Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M0s.Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher./ui-Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a3Uq.Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]2oO.Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml21aW.Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d5o].Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu4aK.Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 7g5.Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG6a/.Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;8u.Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-:aW/Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.9ui.Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d>o]/Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aK/Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a<Uq/Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oO/Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" @g5/Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG?a//Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Au/Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdCge/Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.Bui/Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aFUq0Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoO0Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaW0Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo]0Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaK0Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Jg50Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGIa/0Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Ku0Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaOUq1Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoO1Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dMge0Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.Lui0Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dQo]1Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaK1Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Sg51Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGRa/1Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Tu1Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaYUq2Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]XoO2Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hWy[1Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dVge1Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.Uui1Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d[o]2Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuZaK2Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ]g52Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG\a/2Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;^u2Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mybs3Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhay[2Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d`ge2Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension._ui2Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aeUq3Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]doO3Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2caW3Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dgo]3Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntufaK3Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ig53Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGha/3Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ju3Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mls4Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.kui3Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aoUq4Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]noO4Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2maW4Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dqo]4Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntupaK4Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" sg54Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGra/4Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;tu4Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-vaW5Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.uui4Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dzo]5Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuyaK5Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)axUq5Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]woO5Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" |g55Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG{a/5Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;}u5Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mdge5Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.~ui5Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUq6Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO6Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW6Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]6Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK6Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g56Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/6Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u6Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma Uq7Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO7Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d ge6Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ui6Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDC 8ee81e843ba7ee535c1b4cf61764a068d52f364fa5389c638a74b5ff4045fb1cDB 4011aa94170e1e37225b9e4adce885752e04655d3def4732c8b979eda19efbafDA c582a2312ae3f10c9660f7eb0926879c7309bc32bec6a4003dcb1eada674e3feD@ 833417005df7bf97f5cf95d46726c8e268d812e61669c1d196f8a035e4d0c72bD? 73d7a4929c441defe2b7005c2606bbc83f2837766c8c69ce7dae4f4487e0aef5D> 181a5e6405a5f29c49c616e035b96563c3ddb715c0c7cf37eaf49bcdc25dfce7D= 392ad9b32b2eddee3c42275351d7250f56053a8e646d37caab6d0aa2576b5ea0D< 039b7c7703beba2536998ea3cbd54c438e86f42c23a08d1f4965933051fa276fD; 521a1e1b7b7b3adb92886fe19f0815a3e736c682974634d7cdb440e2240e3891D: 3332ac61c5d6d3c6b974e0a43c85704eddaf98a179bb13cfb31422d81b03cd62D9 6d04b91df3c21d27754575c4957dcaf42c55c0cb9ce44926cacc76f53b93858aD8 5d13a6961af6dcbccb13b7602105a70b6838ee968178e64ec54d5f5758bff72bD7 0acaedb380ab4e4a634376289cf7998768690c826db4f937219f5140882611ec ~~d o]7Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK7Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g57Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/7Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u7Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaUq8Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO8Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hy[7Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dge7Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ui7Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]8Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK8Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g58Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/8Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{:>@ACFHJKOQSTY[]^begijloqƒsÃtăvŃzƃ|ǃ}ȃɃʃ˃̃̓ σ Ѓу҃Ӄԃփ׃؃!ك#ڃ%ۃ&܃(݃+ރ-߃/0჊2⃊6ナ8䃊9僊;惊>烊@胊B郊CꃊG냊I샊K탊LQSUVZ]_abdgiklnrtuwz|~     ;u8Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mys9Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhy[8Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dge8Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ui8Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a!Uq9Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO9Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW9Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d#o]9Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu"aK9Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" %g59Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG$a/9Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;&u9Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M(s:Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.'ui9Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a+Uq:Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]*oO:Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2)aW:Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d-o]:Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu,aK:Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" /g5:Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG.a/:Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;0u:Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-2aW;Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.1ui:Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d6o];Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu5aK;Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a4Uq;Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]3oO;Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" 8g5;Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG7a/;Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;9u;Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md;ge;Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.:ui;Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a>Uq - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]=oO - 8.1.29-2fK- ZC-12114: Apply fix for libxml2<aW - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d@o] - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu?aK - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Bg5 - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGAa/ - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Cu - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaGUq=Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]FoO=Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dEge - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.Dui - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dIo]=Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuHaK=Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Kg5=Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGJa/=Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Lu=Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaQUq>Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]PoO>Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hOy[=Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dNge=Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.Mui=Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dSo]>Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuRaK>Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ug5>Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGTa/>Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Vu>Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyZs?Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhYy[>Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dXge>Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.Wui>Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a]Uq?Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]\oO?Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2[aW?Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d_o]?Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu^aK?Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ag5?Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG`a/?Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;bu?Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mds@Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.cui?Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) agUq@Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]foO@Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2eaW@Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dio]@Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuhaK@Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" kg5@Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGja/@Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;lu@Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-naWACory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.mui@Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dro]AJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuqaKACory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)apUqADan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ooOAJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" tg5ADan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGsa/ACory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uuACory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdwgeADan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.vuiACory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) azUqBDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoOBJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaWBCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d|o]BJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu{aKBCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ~g5BDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG}a/BCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uBCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUqCDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOCJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dgeBDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiBCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]CJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5CDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/CCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya UqDDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oODJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h y[CChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d geCDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension. uiCCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDP 27b78a775d9659ae3cf1e4062d13c78a16eaa3ac7771732d1649bbd0bd7352d4DO 9d8923d3d9a386bfd49ec5721cd0bb9be2cf371315dd72d94e90d85dbcc032a2DN 4859b366bec7d3b19a845622c9675ab9986a1fb219ab25df39cbf0c752952141DM 029f10cbb063d3d2350aa8da31a20d6c24a916aabf00d443e39598c912712291DL 00f10505acb4f5fa55f2f2d8d20addd18a500b21e26e1d7a999e6c32d8c2843fDK 42e4f77504a6def0e5d677c038a1c5653b1860eccb14b39762123f657db24874DJ 12d8b382d4e807f3297c131b4329b8b34c7fdcb35ec066ada3922d12782d456bDI ee95655aef16af7762d940fe794d4b0f0dbc6971b96a9e2bc7d01568316b954bDH d52b2be056240f599e47fb43f4113540850469245413206ab907661e4d68ef2eDG ad1452bddc232a03a73cb0d4e28c26d282017e47a8ce8941dbb587f39767634cDF 6926885243ff5ef00c9c4bc076e6b72bdbef450815801d05e0e4ae8570409b82DE c55619d11dd537c151a1035d61474b8394d77b0147daa653102b4eec1cc4b5eaDD 7f03e1c5498489b51a352647c9552a888839a1bd927f7537e408a56689b1eb29 ~~do]DJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKDCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5DDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/DCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uDCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MysEBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhy[DChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiDCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqEDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOEJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWECory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]EJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKECory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5EDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/ECory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uECory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M sFBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiECory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a#UqFDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oOFJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2!aWFCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d%o]FJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKFCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 'g5FDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG&a/FCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;(uFCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-*aWGCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.)uiFCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d.o]GJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu-aKGCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a,UqGDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]+oOGJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" 0g5GDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG/a/GCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;1uGCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md3geGDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.2uiGCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a6UqHDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]5oOHJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml24aWHCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d8o]HJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu7aKHCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" :g5HDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG9a/HCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;;uHCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma?UqIDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]>oOIJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d=geHDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.<uiHCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dAo]IJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu@aKICory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Cg5IDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGBa/ICory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;DuICory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaIUqJDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoOJJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hGy[IChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dFgeIDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.EuiICory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dKo]JJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaKJCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Mg5JDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/JCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;NuJCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyRsKBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhQy[JChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dPgeJDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.OuiJCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUUqKDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ToOKJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2SaWKCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dWo]KJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuVaKKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Yg5KDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGXa/KCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ZuKCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M\sLBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.[uiKCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a_UqLDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]^oOLJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2]aWLCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dao]LJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu`aKLCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" cg5LDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGba/LCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;duLCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-faWMCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.euiLCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : djo]MJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuiaKMCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)ahUqMDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]goOMJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" lg5MDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGka/MCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;muMCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdogeMDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.nuiMCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) arUqNDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]qoONJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2paWNCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dto]NJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntusaKNCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRtRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ #%'(*.01368: ;!?"A#C$D%I&K'M(N)R*U+W,Y-Z.\/_0a1c2d3f4j5l6m7o8r9t;v}?@ABC D EGH"I+J4K9L=M?N@OBPEQGRISJTLUPVRWSXUYXZZ[\\]]a^c_e`fakbmcodpetfwgyh{i|j~lmnopq rs "" vg5NDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGua/NCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;wuNCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma{UqODan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]zoOOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dygeNDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.xuiNCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d}o]OJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu|aKOCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5ODan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG~a/OCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uOCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaUqPDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOPJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hy[OChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeODan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiOCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]PJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKPCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5PDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/PCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uPCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =My=ma}QCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgQBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsAQBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageh y[PChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d gePDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension. uiPCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD] edbbcc36b741e89bfadd774f0903d65a1232ae27ab86d382ff98c36a73f21d1bD\ d729759739827c82097c02493afd65ff79b8390dc7f78ef2f4ee49bc25526542D[ 05f52b5834e1bad33f4d74d3bf2e13910bec8b4c9fbb4b3270d398ca2d9e6240DZ c9cbde536c1b2e8d9f16e3ce5cd74dc3ce8ac9d8e57c82eb5e0c23daf7462639DY 86438cafb4793765e63a3cdc1af5687d6ee593f52fd0dc709e3bda0a0556e92dDX 23875b694bf1ba3bc7f5aae27e74530ee1686893366954480ed77bbac0a0d63cDW ddc28d66c9f184d277d43f037b458908e49b1e2059daee7474507de88c76310dDV a823ff19f0c546370e722819f21f932ba2525267a80f79674fc78d6cbac15773DU a23d534b0b7017bb4c82153a231d01b6058c20336d5c10f0402a9e5c1dac9bdaDT 891f99c6a34263dc58eb19dc0909ae4869c2ee6c7e53ecae1b3fcf3f7a88e88dDS 3003ac06156850da0bf30badbb51edff5dc83d3fe319e4a10d2885b072e3ddd4DR b3a6d266786d4b59b69faa737f11a5bc108987d849890176e3fda117b9457a50DQ 09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae6 Qqma}RCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}RCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}RCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}RCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgRBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsARBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagema}QCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}QCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}QCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 A5Sq Ak"sgTBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX!sATBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea oWSJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}SCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}SCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}SCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}SCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgSBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsASBrian Mendoza - 12.0.1-1b@- ZC-10213: Create package *<{ *m+a}UCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m*a}UCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k)sgUBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX(sAUBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea'oWTJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m&a}TCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m%a}TCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m$a}TCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m#a}TCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 ,J,m4a}VCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m3a}VCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m2a}VCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k1sgVBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX0sAVBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagek/gsUDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa.oWUJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m-a}UCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m,a}UCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 *59aWWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack8sWBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherk7gsVDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa6oWVJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m5a}VCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5 : d=o]WJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu<aKWCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a;UqWDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]:oOWJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" ?g5WDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG>a/WCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;@uWCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MBsXBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.AuiWCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aEUqXDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]DoOXJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2CaWXCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dGo]XJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuFaKXCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ig5XDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGHa/XCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;JuXCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-LaWYCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.KuiXCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dPo]YJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuOaKYCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aNUqYDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoOYJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" Rg5YDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGQa/YCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;SuYCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdUgeYDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.TuiYCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aXUqZDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOZJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWZCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]ZJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKZCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" \g5ZDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG[a/ZCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;]uZCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaaUq[Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oO[Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d_geZDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.^uiZCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dco][Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaK[Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" eg5[Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/[Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;fu[Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyakUq\Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joO\Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hiy[[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dhge[Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.gui[Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dmo]\Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaK\Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" og5\Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGna/\Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;pu\Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Myts]Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhsy[\Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3drge\Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.qui\Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) awUq]Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]voO]Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2uaW]Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dyo]]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuxaK]Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" {g5]Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGza/]Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;|u]Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M~s^Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.}ui]Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDj 8d7f478f67fda3b41a298e867d8347391c73da92909d1aa064d6683a31135dceDi 03feaaaf6ecaad4c40499966e58ae4b69bbf2a8f5a13d62133276db5177424c7Dh e0c41f21052148004d7f2fd54a004b9c03c527c0434083230c020cf8341af6f4Dg 4ba9413e1c74c53a3464615848566aa0869a90c19da0073f2994950f37693321Df 6506e6c8b12092b7a5dd4a9935973f883745be50736a9c2ca997f9c3abb5c576De 32335c9ebf50220a155dca7b56e05bf58533e8dfc54bd0868970e7cf24d91306Dd 00facabebb1fa2bbba48d80681e00ba9169416ce3c406b74d9b9f355d7683579Dc 8002db83cbfc7602849988c161e920571c2f03c978186ae2b61f3be7615e23e3Db 2acdaaee30261b67cb4aa4cfd0616072dfe56d6ecfe445b58d7d95dd5b75322cDa 5dedbdd2e648891b1cf06698ced29c7760433f1273148ed9704b006a3a1b2b65D` e50bf0f2cb3387ed547a5046ccb6773e9d37ac840c5b90d5e5d4f5380c3bd8ffD_ 8dcbeb0491e8686bbc83ef6b4b28235e5dde127f4b97d8391c46979807a967a7D^ e9dc1f831eee2dc3e17052ea77dded4ce5b6be6682e96198bdedc29774534efd aUq^Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO^Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW^Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]^Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK^Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5^Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/^Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u^Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-aW_Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.ui^Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d o]_Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK_Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a Uq_Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO_Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" g5_Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/_Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u_Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mdge_Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ui_Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUq`Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO`Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW`Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]`Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK`Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5`Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/`Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u`Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUqaDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOaJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dge`Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ui`Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]aJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKaCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" !g5aDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/aCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;"uaCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya'UqbDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]&oObJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h%y[aChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d$geaDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.#uiaCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d)o]bJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu(aKbCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" +g5bDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG*a/bCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;,ubCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My0scBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh/y[bChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d.gebDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.-uibCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a3UqcDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]2oOcJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml21aWcCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d5o]cJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu4aKcCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 7g5cDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG6a/cCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;8ucCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M:sdBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.9uicCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a=UqdDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]<oOdJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2;aWdCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d?o]dJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu>aKdCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ag5dDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG@a/dCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;BudCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-DaWeCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.CuidCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dHo]eJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaKeCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aFUqeDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoOeJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" Jg5eDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGIa/eCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;KueCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdMgeeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.LuieCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aPUqfDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]OoOfJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2NaWfCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dRo]fJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuQaKfCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Tg5fDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGSa/fCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;UufCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaYUqgDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]XoOgJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dWgefDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.VuifCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d[o]gJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuZaKgCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ]g5gDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG\a/gCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;^ugCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyacUqhDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]boOhJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hay[gChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d`gegDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension._uigCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~deo]hJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntudaKhCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" gg5hDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGfa/hCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;huhCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) RMy0R|no iTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZmSeiDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEloiJulian Brown - 3.1.5-1a@- Createdhky[hChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3djgehDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.iuihCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) Y2G |xo lTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZwSelDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEvolJulian Brown - 3.1.5-1a@- CreatedguSkDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|to kTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZsSekDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSErokJulian Brown - 3.1.5-1a@- Created|qo jTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZpSejDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoojJulian Brown - 3.1.5-1a@- Created er+V:eDw fc442c7eee539e0f3afa3799bbaa47dd0db2e40d96a639fe603ec30b9f1f6243Dv 17e424ad54bc03261a793de611b89c66d9daa2b928abc8215670577f3f26a34bDu e089a7e5013102df6aa5962d66ce20bdd99001b3034a53486bac68e96a29c80cDt 8c9bd9019fe9abd5beb69a0b373374123d3da72ffe2e6506450e2409c4b5f925Ds 6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b6838Dr 3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a2212Dq a4710c929010f9c9ba87bce732da5131cdcc592df3ab04c64a5da702f826aa38Dp 3092cbdc6daec050b398169c22737da7b14217b60a8cfb23f04fc7b1634aca29Do d9ff53b1a93c35508d182a185ac3c2ce04c6f8408ff8be4b1fa291f3c801dda1Dn 2463a12b398c929e69745662507e765d71bcaa2ef34845ca19538a6c9e2c9c19Dm 262cf5fb7053cc3e5a76dbd6de3401f37ff420e3c5bcec3d74bb528f385978b1Dl e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192ecDk 38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22 }Ln$}ZSenDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEonJulian Brown - 3.1.5-1a@- Createdt_ mCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c~m]mJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for Ubuntug}SmDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli||o mTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z{SemDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEzomJulian Brown - 3.1.5-1a@- CreatedgySlDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli V6[VZ SerDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE orJulian Brown - 3.1.5-1a@- CreatedZ SeqDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoqJulian Brown - 3.1.5-1a@- CreatedEopJulian Brown - 3.1.5-1a@- CreatedEooJulian Brown - 3.1.5-1a@- Createdt_ nCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cm]nJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntugSnDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|o nTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{uvwxyz{!|"}'~)+,03578:=?ABDHJKMPRTUY[]^ceghnx !#$&*,-/2467;=?@EGIJNQSUƒVÃXă[Ń]ƃ_ǃ`ȃbɃfʃh˃ĩk̓n΃pσrЃsуw҃yӃ{ԃ|Ճփ׃؃ك ,Y2,suBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher|o tTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSetDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEotJulian Brown - 3.1.5-1a@- Created|o sTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z SesDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE osJulian Brown - 3.1.5-1a@- Created aUquDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOuJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWuCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]uJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKuCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5uDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/uCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MsvBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiuCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqvDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOvJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWvCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d!o]vJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKvCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" #g5vDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG"a/vCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;$uvCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-&aWwCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.%uivCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d*o]wJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu)aKwCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a(UqwDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]'oOwJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" ,g5wDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG+a/wCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;-uwCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md/gewDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension..uiwCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD 6cbf5d6220fbd78ec5dd0269a9cbfdcba97260d646bdc3466c41b19f9e58beb1D 3d7f0e4c1e4a9e5bbdd27cbe1321cca9a31fed0cd494a3f9e587325b76e3ac7aD c0d75cf79e3faed29e784f2caadaf93bb55969b61552192db9ee550edd41293fD 8f024123684be5afdee726f1098d4ffb20fdbbcb49a68689e0a5602e9e20bc06D b94328f1cfab4aa2e4974c0238ecbb33e4c410735db542dc17aaf3214db6c75cD f05e23bb644aba89a4203edb37bef6a9a8ac8483a9436fa068c262d143c7ca52D~ 7a5f50c6e6543ee9bde1f1d0f862cf5b3ee96f43e3c61a05e543d45a998e9661D} f39cc6159ad0f43e83e687f50ea36bfaee3d9164e04b977bf503b0c277b20b9bD| 899e3aee75f45992d23bddf9d62b6cae833ddef1983a4ea66087b663b6ab1d00D{ d72626947c9d9a58945eab72d226f7747879565855621c82d3e2e6a2acf90a67Dz 7c4b4c1be56a0dd33bd6e6bcc4b5327363bb90aacb31660f45e593c23f2b2179Dy 157aab1d32058558f9854758317b76624343fc479971dfc018c193c31a907720Dx 92ba03748ac4f3a64da097312edb75ed042556000e2ed42042658ad0b595844f a2UqxDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]1oOxJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml20aWxCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d4o]xJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu3aKxCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 6g5xDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG5a/xCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;7uxCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma;UqyDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]:oOyJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d9gexDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.8uixCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d=o]yJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu<aKyCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ?g5yDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG>a/yCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;@uyCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaEUqzDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]DoOzJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hCy[yChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dBgeyDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.AuiyCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dGo]zJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuFaKzCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ig5zDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGHa/zCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;JuzCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyNs{Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhMy[zChris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dLgezDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.KuizCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aQUq{Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]PoO{Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2OaW{Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dSo]{Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuRaK{Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ug5{Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGTa/{Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Vu{Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MXs|Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.Wui{Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a[Uq|Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoO|Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaW|Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d]o]|Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aK|Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" _g5|Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG^a/|Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;`u|Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-baW}Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.aui|Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dfo]}Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntueaK}Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)adUq}Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]coO}Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" hg5}Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGga/}Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;iu}Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mdkge}Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.jui}Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) anUq~Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moO~Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laW~Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]~Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaK~Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" rg5~Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGqa/~Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;su~Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MawUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2duge~Dan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.tui~Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dyo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuxaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" {g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGza/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;|uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d~geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.}uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d"o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu!aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" $g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG#a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;%uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md'geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.&uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a*UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2(aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d,o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu+aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" .g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG-a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;/uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma3UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d1geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.0uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD c518860ba5da8d503d641a94733cea001e60bb9c37455ba3da21e97574ba13c6D 54968b25a70ba1720645cb465baa62d4be3b269eb234d771280253b7d62fbb09D fad1b8fbe40e0e6a6b5b5c29915149fa46bf4cfe891664cb9cce330a987709f0D 2c34d36720be192a91d1b11ca6e786bfbff0ca9ddf5d05865f6d1cdbd9d4e6d0D  3c8e6ac60b9f0a1d3a8e14fbf46705cd87a1939bed651c56b51592d4e0f7ca12D  e66c4a42299dd2235ea45600bc6701244b456930c565032dfdd58ab52333c09bD  123225756af91ab8c6f76da6278e371559d55a1c899ad3e38edaf70944a5bc43D  db7494e0227470cb09df4e0ddce70c05130acbd28bd08d17d9d048dfa06dca66D  0b8c95d61f8e58dd7a50427ced2948041492bb589d21e10d15f1aa779d04ea0bD b16d623a5c90e6c832d7ab619d47d8061c6cf8fefd3228c83fe5b5b13d20f99fD 9a84ee3e01230df6f1eb4d7443b7c57b2d0173b431dbff20ecff219aa3c9c08aD 6e31c5418f9dd6b1fc074e7d2f9c68928426f8fa80595f49820d73a055b850a9D 7772aedf2c449137cb8cc9f49187f3fafcf8b4c4cb448b2bd6c140cee44ed8db ~~d5o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu4aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 7g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG6a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;8uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya=UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h;y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d:geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.9uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d?o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu>aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ag5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG@a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;BuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyFsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhEy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dDgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.CuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aIUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2GaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dKo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;NuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MPsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.OuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aSUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]RoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2QaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dUo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuTaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Wg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGVa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;XuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-ZaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.YuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d^o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu]aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a\UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs][oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" `g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG_a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;auCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdcgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.buiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) afUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]eoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2daWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dho]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntugaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" jg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGia/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR@RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ۃ܃݃ރ߃჏⃏ハ䃏"像$惏%烏'胏*郏,ꃏ.냏/샏3578=?ABFIKMNPSUWXZ^`acfhjk o q s t y{}~    "!$"&#'$+%-&/'0(5*7+9,:->.A/C0E1F2H3K4M5O6P7R8V9X:Y;[<^=`>b?c ;kuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaoUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]noOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dmgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.luiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dqo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntupaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" sg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGra/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;tuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyayUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hwy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dvgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d{o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuzaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" }g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG|a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;~uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MysBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher. uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a"UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]!oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d$o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu#aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" &g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG%a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;'uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma+UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]*oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d)geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.(uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d-o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu,aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" /g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG.a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;0uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya5UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]4oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h3y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d2geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.1uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD f275b33fce1515de9f694ebc4a99e556d4c68a24c6d09156c30aa10ce0368b84D 47977bcb6645a5b3a7b92f94d0cb70b1d41d573e7ac72b95e18bcd7805c22ce3D 8ab738433cf57e602bf7c680de5c212eb842ef5eaa198e9a9f7606f6728794c8D 16fac28fb281b13139927473888b82773aefb7a5c16706a0f9e1bf216705bbafD 331b5af98febdece8d2d8a2517375bb8afa5c6c784e8b0a7b4e9f0aba384bb6fD fdadc9c3dd433336905859fc1982b81393703af12b1bb0d096d7020a7fed63fdD 89af7c81e9fa52c08bca91f9207c2d1f2602a92a87388c8ec2196052ac9674a4D 2b829abde087fdbd273a793f4d6ac0e9d0c249b0d77d7d1c0d102be4e55d9eb1D 23c4925d41c688073724708d7a433a9603fe46cac28835f1a8c9e3f48d0ab57bD 153651f5dfe83f484552b733280efdf5cbb161d53668e5a68114c6b73379e392D 18b4f16cf7314b785f7e98a0aa60adc2d31090436a2e515a3e07eabc2e51bad3D 076b16c97d0777b765ba01483a4b688322bd68c472f04fa4df2a793aac211ab4D e3d5a66e034c4093a2707fd9dae170186a51cb4f782ffa55a25d8987dad40e72 ~~d7o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu6aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 9g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG8a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;:uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My>sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh=y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d<geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.;uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aAUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]@oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2?aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dCo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuBaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Eg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGDa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;FuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MHsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.GuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aKUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]JoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2IaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dMo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuLaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Og5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGNa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;PuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-RaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.QuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dVo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuUaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aTUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]SoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" Xg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGWa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;YuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md[geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ZuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a^UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2\aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d`o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu_aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" bg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGaa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;cuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MagUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]foOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2degeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.duiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dio]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuhaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" kg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGja/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;luCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaqUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]poOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hoy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dngeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.muiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dso]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbunturaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ug5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGta/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;vuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyzsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhyy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dxgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.wuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a}UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]|oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2{aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu~aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack. uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma#UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d!geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension. uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d%o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 'g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG&a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;(uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya-UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs],oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h+y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d*geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.)uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d/o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu.aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 1g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG0a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;2uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My6sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh5y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d4geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.3uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD+ a57848ea926133ad23e5ca6c8fd0c30c97dd80a584a0a50548c5457fc2b62d29D* 6d651ad0027d237a2de9bb21a27a13cea2a04c36635742f0f5f04d2229b83451D) 00d9b918e8f45b53a49daa4fa094dc4186b2467b873e587995e13e0ed066d735D( fe9f28b9eed5306bf41ec8f1f31d2a69e0eb8d0cab0a36e5503b4fdaffe70a49D' 8a70338304747c169df3cdbd35ff440f282e7bd95ca16092d4f6c33a660eb26aD& 52ec21edbe91ac736b4135910cc5483dbaa15a09478fc1735928765b8d50d2baD% 38bc8e1e40a03624fad243b5f38394715d659fd47583e8492f938ee2c2c6625bD$ 5157a7f8371ac0b01c676b47acf959e8d0845f41d162d579eaadd729b960cd35D# 7ffd9718f585dc2d2f47ab505d939d48bedfccf9741d3bb4de0389bf20b15a82D" c12fe4f947de613b5ce1d9150f9517bc4640fe9e8084ba071a376db983b43520D! 14dec3efc2cba495034f0ee55e5c186562ad011863bdccca99afb8aa2ae1f95aD  74f81d7376a8c76361fbd9aa86c524f42afebd56b00cb68d1bdfb95ab8f132aaD 34c62745cf67eb676ea363d6da3b36809a4b664546b4f12dbcf3aaa65442feae a9UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml27aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d;o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu:aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" =g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG<a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;>uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M@sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.?uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aCUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]BoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2AaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dEo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuDaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Gg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGFa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{AiBkClDqEsFuGvHzI}JKLMNO P Q RSTUVWXYZ[#\%]'^(_-`/a1b2c6e9f;g=h>i@jCkElGnHoJpNqPrQsStVuXvZw[x_yazc{d|i}k~mnruwyz|    %')*.13568;=?@ ;HuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-JaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.IuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dNo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuMaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aLUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]KoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" Pg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGOa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;QuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdSgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.RuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aVUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]UoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2TaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dXo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuWaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Zg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGYa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;[uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma_UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]^oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d]geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.\uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dao]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu`aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" cg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGba/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;duCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaiUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hgy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dfgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.euiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dko]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntujaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGla/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;nuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyrsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhqy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dpgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.ouiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) auUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2saWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dwo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuvaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" yg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGxa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;zuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M|sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.{uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]~oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2}aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya%UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]$oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h#y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d"geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.!uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d'o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu&aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" )g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG(a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;*uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My.sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh-y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d,geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.+uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a1UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2/aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d3o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu2aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 5g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG4a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;6uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M8sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.7uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD8 b75e094ba34d67a020f8713b71af3732ef11ab6c2b8d2e2b485b0f4b5d48dcf6D7 bdf21b75cc9be2662a8991d847502ae6e6699cc1d0add161f6098c871c4f2a92D6 d2dc11dbee44822abcc2907651b8ad26ea49f0a3726dc9f01f6824a611a4d810D5 26d422c13a3eae5a79f7ac68d852b20648fade6d21d2e22bc6dce21169888302D4 d8f1bf0a61bc4c60fbe6b8474addcf9afd147b788c7a10a06f4d1495be9d3e67D3 e3c453e07562d172aa5502832e09d24454d4914c71c35d2008e9fc48255458adD2 79a1b006768f41987c3f9b72af963021ab1eccd162fe3a3da727332690cf518dD1 01bf7cfa06b745daa9690a25af2207c7780e5bb54ad0ac3d99ea7a0780c69079D0 3605617adbe0dcd3269507ee67e30e19d56d983abcda9fd5f253cc58236bd3c2D/ 51fd1dbb82f57340a7c29954753cbd809fbc21d34adb800f5b23daab1f5af3d4D. 4fcbcb41705809c92528e67a43204039ebb1c0a92f3427d89a5aa87c551dfc76D- 71ccd2263263a15fd7df294a3bdbc6ac8584d6fb2e12309311809f30cb106e45D, 0d498b3968c9d63659927a9ca35a1fe8238bcdcf497db084d00cdef5055dcc44 a;UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]:oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml29aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d=o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu<aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ?g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG>a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;@uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-BaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.AuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dFo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuEaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aDUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]CoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" Hg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;IuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdKgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.JuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aNUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dPo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuOaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Rg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGQa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;SuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaWUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]VoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dUgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.TuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dYo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuXaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" [g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGZa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;\uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h_y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d^geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.]uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dco]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" eg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;fuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyjsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhiy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dhgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.guiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) amUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]loOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2kaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~doo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntunaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" qg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGpa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ruCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MtsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.suiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) awUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2uaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dyo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuxaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" {g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGza/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;|uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-~aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.}uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" !g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;"uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{FHIKNPRSWY[\acefjmoqrtwy{|~ƒÃăŃƃ ǃ ȃɃʃ˃̃̓΃σЃ!у"Ӄ&ԃ)Ճ+փ-׃.؃0ك3ڃ5ۃ7܃8݃:߃>@დA⃓CビF䃓H僓J惓K烓O胓Q郓SꃓT냓Y샓[탓]^dlt|  #%&(+-/02689;>@B C G I My&sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh%y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d$geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.#uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a)UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs](oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2'aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d+o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu*aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" -g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG,a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;.uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M0sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher./uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a3UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml21aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d5o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu4aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 7g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG6a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;8uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-:aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.9uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDE 710fc2b4ad1ebd81e7deef94a6bb5d599d4b6d0655fb98d6b1b325a006ee51c0DD eec8404e7331f95717bb2da71453e96079d175087dfe47e1e862935a0b655dc0DC 66df82ba2d561f534bbecf50b67b945494896a02fe8696e2e7753381d1da6087DB 03c4829e990e0dd36c7f58dd82bad29e4ea2d79502a6861982590a29f7ec4459DA e3ef17b8517fe99cf57818346f16e09a4db05f770c54c33e68b175f26d361447D@ 5a179768abcf5aa40adf16c4afd37a9408debed68b32617effec218fd783aa9cD? 514fe2d06677d701448dac64e31f6236b869029028cc2d1de31be22dd9d592e0D> ad3e8d16effd78c0eae43252560c84611a89047ea172f8595a3e87afdace21b4D= 4fb9110d2ee02c7bc70f0d328f607423accfe3d267b873b7c598132a82993890D< dacca40321dc321439a988443402e64cde18a476cf057beb7bee97e2a5c4f022D; 5a964ada757d7a7e54836d7794f3e29e7ae0736d3dc2f260b3c42723a52359abD: e2237be5cb8ba28d0c5694691f1d4ebbd4418a29ee90923c040523af7e3384b1D9 32e50439ff6cf09eec12841feb86091fd4aa74ae699e630b5261ac901e98f3f0 : d>o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a<UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" @g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG?a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;AuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdCgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.BuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aFUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Jg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGIa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;KuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaOUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dMgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.LuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dQo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Sg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGRa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;TuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaYUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]XoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hWy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dVgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.UuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~d[o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuZaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ]g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG\a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;^uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) My sdaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1scaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ibauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1hay[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d`geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension._uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a$6SailauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ku Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1ju Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZioIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83shaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sgaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3afoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22seaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 e6Hetu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZsoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sraCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sqaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3apoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22soaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2snaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1smaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 W{(:W|u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z{oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83szaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2syaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3axoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22swaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2svaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1uu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 X{"FXsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y~mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84}u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 c;?cs aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 C+!?CsaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEcu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 t{t] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttacksBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheru Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4 d#o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu"aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a!UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs "" %g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG$a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;&uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M(sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.'uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a+UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]*oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2)aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d-o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu,aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" /g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG.a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;0uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.1uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : d6o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu5aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a4UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]3oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" 8g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG7a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;9uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md;geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.:uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDR c7f9e59457a273dc200dd724967cf727838c10fed7a5e3e7a63530ed93ab3e19DQ ea6e938ff655c87b33fd3a71c22271681171c44d2c3e38fcae12be4c122b163aDP ec5e1bdea562bd9111e5bd5501fed806e6f967e7bb087f53927821e70d4d6d87DO 98b82b95bf41ebcf68a919c320fc671d81d7dc2d1abedd4a2c5d1906c3cf5e87DN 46bafdfe4f1b4124784ace0cb13d13cfb87813c837ee86a465ea7f775bd10c2fDM e21736381a2ee163c453f64c36bd9d347e5b2b3a7924a1266e8d8c7b9e34fc2bDL 3f7b7d9be6b9adef4926b8532a22bee4c42678ae7c4c5c20d0027d26f7a3997cDK 64ebb8ef717b954c872238bc08e1c49ffa847c9a06fd11f2f84d59b0bf0eefecDJ e72fee2ab0541659a5a43b3f469e66d9464916f764972a244e0eb8eee72c6574DI ef53ec7d4cc43c6beb9ae1d792e85a43a8ee7c5a315486a0a42073fbb25cbe97DH 7f9c02b3bf2f3e0bc552aa733e2ec97e501a95f690e12a582cf0e5910478c422DG dadc800086c471f55d19a63361d6ecc2ffeeda98511d5f4dc94964b12ea9c954DF 511cb287b3767961d429af9eb529de6cb0c87fefc6d03b8352c9a50f421d7a94 a>UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]=oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2<aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d@o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu?aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Bg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGAa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;CuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaGUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dEgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.DuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dIo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuHaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Kg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGJa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;LuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaQUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]PoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hOy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dNgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.MuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dSo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuRaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ug5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGTa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;VuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyZsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhYy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dXgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.WuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a]UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]\oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2[aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d_o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu^aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ag5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG`a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;buCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.cuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) agUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]foOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2eaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dio]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuhaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" kg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGja/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;luCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-naWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.muiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) : dro]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuqaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)apUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ooOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" tg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGsa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MdwgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.vuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) azUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d|o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu{aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ~g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG}a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mya UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2h y[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3d geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension. uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MysBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherhy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a#UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2!aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d%o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 'g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG&a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;(uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) -M-*aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack.)uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)bRrRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ LQSUVZ]_abdgiklnrtu w!z"|#~$%&'() *+,-./012 3#4%5'6(7*9.:0;1<3=6>8?:@;A?CADCEDFIGKHMINJTKZL^McNgOlPpQvRzSTU VWXYZ"[)\-]2^6_;`?bEcIdQeUfZg^hcigjmkql{mnop#q- : d.o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu-aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)a,UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]+oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 "" 0g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG/a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;1uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Md3geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.2uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a6UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]5oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml24aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d8o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu7aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" :g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG9a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ma?UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]>oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2d=geDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.<uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD_ 162a82c49d53aa6fe10e3af44434e6b5673c75b529b4ffa8f7f691274f96cc5eD^ f21d161904534e919dea8caf5fb46719b73e90006baee1b8063b488260b52fb2D] e3b221f138ca27e0dc72534e41db071cd8ae76f6522c11a829991762afd3c90aD\ c499cc5fdc46614ed7abe22b9fa23c1c9e68f68bdd541c193e30ffb39ad49eadD[ 889364514302c264014aeea0a9488ddc4185cd51c1d6f9c5b048519ad0561e83DZ 79b1f4087b2b246d51c2fe7a3e9215f75888c24e74ec25cb904cf7fad5c0ce5cDY 77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176DX 7dda73c65e5c62e800a38a05d4be8d29fe02cdc736abc6ecfb1ecbcd54d909dbDW 614a82f1fd8add680ad093abcf5fb9ec4ad30d7ade02ec9b394308e6ee3e50c2DV f6adb3e916025a60363761f58d887c3cb15378601823edde4804974be74bc1d1DU 9fc681f81ca0892fa06540a4282c0b8794421d2583b073d067a6d357d53d5ea7DT 59155388181f02e669bf2d904b1e949d4a3ec2cc72462b93954ab07a2b03174dDS 8e39a03670758470e53445a67a63285712eea80cd9234f5ccc52ff4d19d79e1c ~~dAo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu@aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Cg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGBa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;DuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MyaIUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2hGy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dFgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.EuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ~~dKo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;NuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 5My 5hTasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hSasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hRasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hQy[Chris Castillo - 8.1.33-3hҋ- EA-13088: Update php-litespeed to 8.3dPgeDan Muey - 8.1.33-2hh@- EA4-122: map u24 libodbc for PHP extension.OuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) u-MuhZasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hYasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hXasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pWqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cVo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshUasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26 pHph^asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h]asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h\asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24G[a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhcasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hbasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29haasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p`qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c_o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fhgasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hfasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25reusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Gda/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhlasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hkasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hjasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28piqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cho[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues \>\hpasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25rousCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33rnusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Gma/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) u-MuhvasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30huasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29htasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28psqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cro[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshqasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26 \>\hzasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23ryusCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33rxusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Gwa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Uu hasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c~o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh}asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h|asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h{asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 pHphasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %Mh asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fhasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25r usCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues \>\hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25rusCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33rusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) u-MuhasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26 \>\h"asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18r!usCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33r usCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)  (Px h)asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h(asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h'asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h&asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h%asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h$asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h#asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 pHph-asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h,asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h+asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G*a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph2asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h1asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h0asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h/asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h.asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfh6asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20r5usCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h4asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G3a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph;asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h:asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h9asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h8asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h7asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 \H\r?usCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29r>usCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h=asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G<a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDl ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17Dk 3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29cDj bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05Di 6414756708655bc61a8df37cf156d02ea3af0f29663ca4aa209feff954760cf2Dh 7c03f8880a24a09af485de32b420836104b43b737f327bdae804d38d6f0ab7d1Dg 1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75Df dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4De a3534ff4d9755b9fd3a675c7b9121d27229b2dcd99b4f28d54ea5b7b1827e2fdDd 2921c93879bee8d21d2e2541ffc91320c45b2c8368043f5e6b0d82ae07598b34Dc d1db50cc4fd15d69cdc42011e31bc02f6fdbfa8b3b37d8ccb2dd57f4333191f6Db 0c67825b1814fd21b9e132f07b7f961fb4ff97f1d9af6cc00c809e0bab86e481Da c3d19c1d0320de2597ecc17f4f6b7b53334d9bd2ba10fe60d2b3129863c4e27aD` 0c257436b1a9f438cfc30c8a6335bc1051a3074654767c2ce78d7dfa72ec4357 x(PxhEasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hDasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hCasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hBasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hAasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h@asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 \H\rIusCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29rHusCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hGasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GFa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Px hQasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hPasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hOasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hNasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hMasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hLasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hKasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hJasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 pHphUasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hTasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hSasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GRa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhZasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hYasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hXasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hWasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hVasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfh^asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20r]usCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h\asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G[a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhcasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hbasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24haasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h`asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 \H\rgusCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29rfusCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28heasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gda/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) x(PxhmasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hlasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hkasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hjasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hiasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hhasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 \H\rqusCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29rpusCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hoasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gna/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 6S*X6[{qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZzSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaymYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VxYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontwmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qvm9Julian Brown - 2007-19^- ZC-6881: Build on C8uY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kt[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]soOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hr[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 3t^zYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q|m9Julian Brown - 2007-19^- ZC-6881: Build on C8 3t^zYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8 6S*X6[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6S*X6[#qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z"SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa!mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 3t^zY-mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx,qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild+m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U*q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[)qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z(SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa'mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V&YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont%mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q$m9Julian Brown - 2007-19^- ZC-6881: Build on C8 3t^zY7mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx6qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild5m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U4q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[3qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z2SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa1mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V0YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont/mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q.m9Julian Brown - 2007-19^- ZC-6881: Build on C8 6S*X6[AqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa?mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont=mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9Julian Brown - 2007-19^- ZC-6881: Build on C8;Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K:[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]9oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H8[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 er+V:eDy 3e88cfbd5c37484e015eb4fb798569f3c775ee6efce7f64a843e78dcc23a53b1Dx cd6a9d014469ef3138793616ddb9fa1ee797bd852a2a004ecad9635ee01cd8d8Dw eebd4e07e37a95509c0989cd25e02a3184c20a2b51fe86074a68181c31ae935cDv 99764aa4a5eb839a4f32b8af477501cbe256bbabb4eabccce6f3bc3bcbc6a8abDu 0e0dbe18fb7e755edb25c54b29046d6045ed69296a3fcb7a6618e3434803b0b7Dt 78355e20feaecf05461ed799105d6d5b79a05043baf83e1f90581670efe888dbDs 30525110834eb3d0fff9ecafb415604fc91910aaedf54f70ad19d3393cc6acf5Dr 788d99dd6936d3bf604b950242cd6fd65deb7aacd9264b76573fd6e59f8ae357Dq 3b42b6e6bc1744ac6567fccd8a23c40a9925dc639da87d48ff7a6475bdeccd7aDp 88dcc7a77167c9406274816e42e9c6d8388648e018b49c339588691ccd7d5294Do d478469a7ffae870e8034cced66a0b8cdafc0d0f81ce62440c812f1bf8d4ee27Dn 523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976Dm 85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779 3t^zYKmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxJqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildIm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UHq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[GqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZFSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaEmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VDYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontCmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QBm9Julian Brown - 2007-19^- ZC-6881: Build on C8 3t^zYUmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxTqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildSm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22URq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[QqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZPSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaOmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VNYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontMmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QLm9Julian Brown - 2007-19^- ZC-6881: Build on C8 =/=hZasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25YaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hXasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aWUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshVasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh]asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G\a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d[o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu ;^uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhbasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+_ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdeo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhdasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhgasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gfa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;huCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhkasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ajUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+iucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdno]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhmasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25laKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhpasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Goa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;quCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhuasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23atUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdsgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+rucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdxo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhwasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25vaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhzasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gya/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;{uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h~asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d}geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+|ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd!o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh#asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G"a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;$uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph'asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a&UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+%ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd*o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh)asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25(aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh,asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G+a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;-uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph1asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a0UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd/geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+.ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd4o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh3asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.252aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh6asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G5a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;7uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h:asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d9geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+8ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{sAuKvUwZx]y^zb{e|g}h~knpquxz{~  !#$'*,-1467:=?@DGIJPSUVZ]_`cfhimprsvy{| ƒÃăŃƃǃȃɃ"ʃ$˃%̃)̓,΃.σ/Ѓ2у5҃7Ӄ8ԃ<Ճ?փA׃B zd=o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh<asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25;aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh?asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G>a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;@uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hDasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hCy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dBgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+AucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD 82f1a77bc0a02fddfdee587c7f231ed75e723b72dbf84df0f92411ec418b56d3D a4e9a35f1b43438631cd9688dd8ff66cc168030abe6cb268549899c14d57efc2D c36cefc7407157c7f3bf093f4212bdc20cb69a79404c685b9e03698af6c1423eD dcae249ebbe052883bb875c250244426f5c3be7451eb7c2b3a93982532be2ebdD 0cce19ce888d46083fd03da4124ed8f8e1df0c6108cd4ea8cbcb9c72df251962D 57ed49aeb77f3b4fba444045974a1dde7d3d1f6ad65d5b09bc923bc8abcaf9c1D 573d507dcd4a2b2d0cd09de6fa56d99322d6b766f18f5d3e57ac9e553bb9c1bfD 1d6dc3d0e72de959028ae962011d2735b7518462677d948bc64f64d9d9966c3cD~ fc88d1899ad20127da5986891536e4be92258c2b5244130f304fbb529ddd794fD} 12899e1f99b27b74a9e07dcc2e39a6e18b4c046bdee77f0a72ea416efd750be7D| 452d4301c1355094703a990dc1bd2135759da27f1a013c877116ee16d31c8f65D{ 2c1a210eca52b7b38b3db8f92cb5075fb790911f5f4f5eb9f41059eff69af7e0Dz 76cd992be9cb57bf5af73653ecc1d01317b1a1cabc455585cb457ce9330946d0 zdGo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhFasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25EaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhIasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GHa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;JuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hPasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aOUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshNasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hMy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dLgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+KucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdSo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhRasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25QaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhUasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GTa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;VuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhZasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aYUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshXasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+WucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd]o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh\asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25[aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh_asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G^a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;`uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhcasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23abUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+aucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdfo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuheasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25daKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;iuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhmasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23alUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdkgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+jucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdpo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhoasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25naKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhrasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gqa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;suCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hvasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dugeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+tucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdyo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhxasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25waKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh{asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gza/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;|uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d~geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+}ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd"o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh!asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh$asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G#a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;%uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph)asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a(UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd'geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+&ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd,o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh+asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25*aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh.asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G-a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;/uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h2asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d1geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+0ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd5o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh4asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.253aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh7asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G6a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;8uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h<asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h;y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d:geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+9ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd?o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhAasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G@a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;BuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hHasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aGUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshFasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hEy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dDgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+CucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD 03e704cda3a1f53fe6bb71c20679462fa14dc0970745f01d09fd7bce43597ee7D 442cb71dc9b3c480f4b0250ab1f9516b306a8041c9e5d53fdffe67d411dd3c89D 5ab364668cc5a02c523a6afbc2e9390e616b6c43161962d20ecc721471d9196cD 1d392513b99f346b278aed6bc27b45069fed65920f4c8a0f31b18e8742c79a1cD 0cf874a80e4e69da3fd4fe73ee2bd93baa1cdd7ffabc1c6a7126ce1a4dda7684D 71e82b61340dfd42459bdcb41c352d006a26b0895a0881616298cbf686d56247D  4fd381238e018e4787751ce96c0494974c4dc856d44db4b4e796cb3eb7af5d20D  e331ba1b33e8998891f1b55538bfc0717836670a083479cbf2dbc6c7e8e494ebD  eddc92ad29e6e53fc4a3f43fa655687c78f467fcbdfc0490eac6875d88c83068D  a44fcd7d0f35191707428cd3dcbb0dab096cae8ed1a54a6fe88210aa0e56071eD  cdf59ba819726afff46ffb224c687e3715a74e2b227690ced76facfd6fa36a8bD ffa2c870b36a12bfab1fb5012674f493d0ebaf96643a1113f413a7da8288f730D 5ce413e93d9f0b73545a2122edd825178024abed6750e5e14b257568057030de zdKo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhJasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25IaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhMasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GLa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;NuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhRasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aQUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshPasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+OucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdUo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhTasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25SaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhWasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GVa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;XuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph[as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aZUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+YucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd^o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh]as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25\aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh`as Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G_a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;au Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Pheas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23adUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdcge Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+buc Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdho] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhgas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25faK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhjas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gia/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ku Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hnas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dmge Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+luc Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdqo] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhpas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25oaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhsas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gra/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;tu Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hxas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hwy[ Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dvge Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+uuc Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd{o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhzas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25yaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh}as Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G|a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;~u Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?has Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hy[ Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dge Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+uc Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh as Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; u Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ uc Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph!asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd$o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh#asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25"aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh&asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G%a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;'uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h*asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d)geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+(ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd-o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh,asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25+aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh/asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G.a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;0uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR>RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ڃKۃM܃N݃RރU߃WXკ[⃙^ベ`䃙a僙e惙h烙j胙k郙nꃙq냙s샙t탙x{}~  !$&'*-/0479 : @ C E FJMOPSVXY]`bcfiklp s!u"v#|$%&'( ) * +,-./0123"4%5'6(7,8/91:2;8<;== P|h4asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h3y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d2geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+1ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd7o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh6asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.255aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh9asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G8a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;:uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h@asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh>asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h=y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d<geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+;ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdCo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhBasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25AaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhEasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GDa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;FuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhJasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aIUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshHasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+GucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD  3857a58996e4ce4d17e656ce022eddcb3b748f5ec438d15adf161966e1451d52D b77d56f523d65dee2bd9ee06ebe10278a592fb940091daeeb5c674f63e7e48abD eee8e252f919674c7a7302d2619f49b3e6c28772537bfed561a7f1cb0025fafdD 66a19628ac680763536408a194e8ab76644930c759e12636d6e6a624245de67fD af228a0a35017e5ed29b5b07f2c9a0f4bae6089e5abedc7c5346467d89a42698D 15a74817a3321ac4e908aacae3a22bf755dbfeb7b3349cf21ef4ced9dab37a9dD 0ba3b7d9b58c310c9f2073fd30815fa309b6c698f0bcfb2adbcd81a21842a8d5D 048aca6ae5c85382be8ce98abce789b92ee240a0ad171367b0817dfd2f9e8ac4D e9eb0f6fae391879ec20bbc03a291731505cf8131002455e69e0611845545e76D 5a5bb8d6f20a620667086b850d92591e2812220c9b2a61a7e5ee23aea0b035e0D 110b9505d414ad79b95639731bfaa03de2abcdba7f444da10cd6217dd0759604D 40af43040ff0b7bbf1a554b9f7405f46243ff958e28cbfb0f4951bb4e9fb4313D 220bbcbb30daa04906a7b618e760c33deaee5c8f3951596f37a9693a6d804982 zdMo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhLasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25KaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhOasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GNa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;PuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhSasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+QucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdVo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhXasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GWa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;YuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph]asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a\UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd[geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ZucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd`o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh_asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25^aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhbasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gaa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;cuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hfasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23degeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ducCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdio]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25gaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhkasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gja/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;luCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hpasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hoy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dngeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+mucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdso]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhrasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25qaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhuasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gta/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;vuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h|asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshzasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hyy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dxgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+wucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh~asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+ ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h"asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d!geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd%o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh$asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25#aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh'asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G&a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;(uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h,asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h+y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d*geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+)ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd/o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh.asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25-aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh1asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G0a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;2uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h8asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a7UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh6asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h5y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d4geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+3ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd;o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh:asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.259aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh=asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G<a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;>uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhBas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aAUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh@as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+?ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdEo] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhDas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25CaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhGas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GFa/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Hu Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhKas!Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aJUq!Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+Iuc Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD- bf3ec358bba462405dc2f2dbe3ed8f5781fbe83a09671dda70e4da021bd8594dD, 96acdbd691ababd4a771ae82a82aacb3e3c3ff5fac8313e398c0eecf4482fdbaD+ 576ef8215d89339d653456b00d982da2823430448daf6c2e5b8ec431eea0a5c5D* b5070d7245ddb87d2aa7f9541b89327e0e801574b3dd5140d6a3e1dbae52da0cD) c4b223b4e8dab9faff3688a424fe3aff05445cbbcfcd6938e6f2a6a973b6e957D( 2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7D' dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701D& 42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15eD% cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ecD$ 73c3ea4c9ad00689367cf6fd25372f250e05da48b0b7faae4e5b9cd4736c4706D# 9db93a6d1e579efb1269846f52b5c20ff3fe1c47e0037804bbdd1fa2c010a794D" d2c3e926aa121544d3b9392fd95c99fd055145ae6aaa69a518b6bb489ea62bf8D! 336cf17131d4a9bb89e7f45fa0d9118635a701f058141d727f3a53a584a9caf8 zdNo]!Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhMas!Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25LaK!Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhPas!Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GOa/!Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Qu!Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhUas"Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUq"Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdSge!Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+Ruc!Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdXo]"Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhWas"Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaK"Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhZas"Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GYa/"Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;[u"Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h^as#Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d]ge"Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+\uc"Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdao]#Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh`as#Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25_aK#Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhcas#Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gba/#Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;du#Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hhas$Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hgy[#Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dfge#Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+euc#Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdko]$Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhjas$Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25iaK$Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhmas$Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gla/$Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;nu$Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) }P| } so'%Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemslrmo%Julian Brown - 8.2.0-2cb[- ZC-10364: ZC-10364: Update to new php_litespeedhqy[$Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dpge$Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ouc$Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) SSOyWK%Tim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHex_o%Cory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xwW%Tim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZvqG%Brian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#u_i%Cory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)ktqi%Brian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release {k~qi&Brian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release }o'&Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemsl|mo&Julian Brown - 8.2.0-2cb[- ZC-10364: ZC-10364: Update to new php_litespeede{_o%Cory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4z_#%Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) =X~=_#&Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)OWK&Tim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe_o&Cory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xW&Tim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZqG&Brian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#_i&Cory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631) [[O WK'Tim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe _o'Cory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x W'Tim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZ qG'Brian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#_i'Cory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)kqi'Brian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release o''Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemse_o&Cory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4 {kqi(Brian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release o'(Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemse_o'Cory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e_o'Cory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4 _#'Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) =X~=_#(Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)OWK(Tim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe_o(Cory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xW(Tim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZqG(Brian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#_i(Cory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631) .TOWK)Tim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe_o)Cory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xW)Tim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZqG)Brian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7e_o(Cory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e_o(Cory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4 ={"=x#q)Brian Mendoza - 8.2.6-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nile"_o)Cory McIntire - 8.2.6-1d\- EA-11413: Update ea-php82 from v8.2.5 to v8.2.6!m)Julian Brown - 8.2.5-2d>@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22e _o)Cory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e_o)Cory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4_#)Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) =/=h(as*Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25'aK*Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h&as*Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a%Uq*Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh$as*Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh+as*Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G*a/*Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d)o]*Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu ;,u*Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph0as+Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a/Uq+Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh.as+Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+-uc*Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd3o]+Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh2as+Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.251aK+Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh5as+Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G4a/+Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;6u+Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph9as,Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a8Uq,Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+7uc+Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd<o],Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh;as,Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25:aK,Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh>as,Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G=a/,Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;?u,Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhCas-Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aBUq-Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdAge,Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+@uc,Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdFo]-Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhEas-Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25DaK-Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhHas-Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GGa/-Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{?B@EAGBHCKENFPGQHUIXJZK[L^MaNcOdPhQkRmSnTsUyV~WX YZ[\#](^+_,`0a3b5c6d9e<f>g?hCiFjHlImLoOpQqRrVsYt[u\vbwexgyhzl{o|q}r~uxz{  !#$(+-.1467;>@ADGIJNQ ;Iu-Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hLas.Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dKge-Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+Juc-Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD: 237b3ba574f8df044f1d4a98be7eb48915da19c95933c1088f5a8d24dc65c59eD9 6599a138bfbd85788818cba1c1e7869f4673edb02b8b99a29970727b20fc21a0D8 0e2b2438d30fce36eb810bb9569c1a5911e770f9f3e3b03f6202e824a2647479D7 5105b1ec6846c9bc186eeeef0e60bbf03e6c31a1030e8dd8289adb5806b0c86fD6 3384bc95513260489c374c60462255e59259489324a8d86846933adfd6bf9e5fD5 d1419c12fa5939872460f50728b8315aa3b6c108082e97a9c7202f364f99d9daD4 3a65f42d763e3107155269d81a1e3772753d577adb66c6e98ba363626fbd78dcD3 4ce46a284cacf575687f7dbc979a7d5327ed40997b52f2ffc8280380882016e5D2 e37787842dc2f1b4b1d611a0840baacb0f5b9d0e2af04b2a08d6d73483458958D1 a9d50e8018bafd26719a07aa424f5ab804749847e79819c5108cc02c4bf22d55D0 dad0203dda46d1f4354dedcbb77b4a5cbacbd63ba89edac263d65cdd7ade94d7D/ 99da5303466d7f66a3202dd57c46077222e46980fe8d05f1fb2469bc660e5835D. 563794af2e958930cb0be17dd5c215596518f4ce6c250638227baa0ff6e73dd6 zdOo].Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhNas.Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25MaK.Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhQas.Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GPa/.Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Ru.Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hVas/Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hUy[.Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dTge.Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+Suc.Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdYo]/Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhXas/Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25WaK/Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh[as/Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GZa//Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;\u/Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hbas0Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUq0Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`as0Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_y[/Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d^ge/Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+]uc/Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdeo]0Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhdas0Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caK0Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhgas0Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gfa/0Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;hu0Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Phlas1Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUq1Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshjas1Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+iuc0Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdoo]1Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhnas1Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25maK1Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhqas1Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gpa/1Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ru1Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Phuas2Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23atUq2Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+suc1Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdxo]2Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhwas2Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25vaK2Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhzas2Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gya/2Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;{u2Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Phas3Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a~Uq3Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd}ge2Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+|uc2Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]3Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas3Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK3Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhas3Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/3Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u3Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|has4Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dge3Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+uc3Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]4Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh as4Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aK4Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh as4Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/4Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u4Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|has5Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hy[4Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dge4Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+uc4Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]5Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas5Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK5Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhas5Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/5Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u5Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?has6Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq6Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas6Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hy[5Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dge5Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+uc5Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd!o]6Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh as6Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK6Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh#as6Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G"a/6Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;$u6Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph(as7Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a'Uq7Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh&as7Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+%uc6Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd+o]7Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh*as7Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25)aK7Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh-as7Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G,a/7Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;.u7Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph1as8Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a0Uq8Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+/uc7Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd4o]8Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh3as8Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.252aK8Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh6as8Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G5a/8Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;7u8Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph;as9Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a:Uq9Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd9ge8Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+8uc8Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd>o]9Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh=as9Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25<aK9Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh@as9Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G?a/9Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Au9Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hDas:Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dCge9Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+Buc9Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdGo]:Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhFas:Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25EaK:Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhIas:Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GHa/:Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Ju:Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hNas;Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hMy[:Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dLge:Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+Kuc:Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eDG 048a88002e2be98a138b77663aff29c98241fc5a6c89ba5c9ee18768a22b18a3DF b02a211262cfdf93dc2689010c8ea6f4e5856c12e658b5d783322687fbda5a32DE 791b64795b6177d43888ee966efff2ba4e32e85602aa8dd29c1c93e09001fdd2DD 401a263b4ba8a110c0fa9cc865b069de508e1fb2b285d21bd36061d70100819fDC 9318336b858b7aac1f00a62253aba89e0d1990cdf4cbc4cad75916aa5749f8f0DB 143f0c817d0d96b1172eef9fd2973d6b7abf5f777ca2a5d2a0a1f81b99d15677DA bf2ea75f4de4ba70233f57b513c01559597a27c102d96c3535161552b754091aD@ 0611b509c925fee8d6eecea5b0bcc52eb121c80b9954606e2096e06c23a83861D? e993273b91034fd73d09060a5f4b0daa890982c3e1b7248221a7c8886f603d1aD> 49b98bfd164f65aa108df94735a6c5fe29d1dae69753473011f80b7d8b1b47efD= 50f696d88c285cb5ea3cfbee772fa918813de317d4ad4b59ad04c0a3751cb8f8D< 754cf4988c9f2003d540a494d5c442eb2ea146e44ae2d3c80f1359f9e19e5527D; 3993067e3ecbc4849ec91d31d885413ba4f5f6fca023ecc48ccccb2d0be855ad zdQo];Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhPas;Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25OaK;Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhSas;Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GRa/;Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Tu;Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hZas - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aYUq - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshXas - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hWy[;Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dVge;Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+Uuc;Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd]o] - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh\as - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25[aK - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh_as - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G^a/ - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;`u - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Phdas=Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23acUq=Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshbas=Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+auc - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdgo]=Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhfas=Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25eaK=Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhias=Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gha/=Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ju=Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Phmas>Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23alUq>Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+kuc=Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdpo]>Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhoas>Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25naK>Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhras>Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gqa/>Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;su>Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Phwas?Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23avUq?Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsduge>Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+tuc>Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdzo]?Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhyas?Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25xaK?Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh|as?Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G{a/?Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;}u?Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|has@Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dge?Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+~uc?Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]@Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas@Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK@Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhas@Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/@Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u@Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h asACory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h y[@Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dge@Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+uc@Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]AJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asACory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKACory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasACory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/ACory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uACory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hasBCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqBDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasBCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hy[AChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeADan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucACory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]BJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasBCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKBCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasBCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/BCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uBCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph asCCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqCDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucBCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd#o]CJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh"asCCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25!aKCCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh%asCCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G$a/CCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;&uCCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph)asDCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a(UqDDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+'ucCCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd,o]DJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh+asDCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25*aKDCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh.asDCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G-a/DCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;/uDCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph3asECory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a2UqEDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd1geDDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+0ucDCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd6o]EJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh5asECory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.254aKECory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh8asECory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G7a/ECory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;9uECory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h<asFCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d;geEDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+:ucECory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd?o]FJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>asFCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aKFCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{TZ]_`dgijmprswz|}  ƒà ă#Ń%ƃ&ǃ)ȃ,Ƀ.ʃ/˃3̃6̓8΃9σ<Ѓ?҃AӃBԃFՃIփK׃L؃RڃUۃW܃X݃\ރ_߃abპe⃞hマj䃞k僞o惞r烞t胞u郞xꃞ{냞}샞~탟!$&'+.0 1 4 7 9 : > A C D J HHhAasFCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G@a/FCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;BuFCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hFasGCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hEy[FChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dDgeFDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+CucFCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdIo]GJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhHasGCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25GaKGCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhKasGCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GJa/GCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;LuGCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hRasHCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aQUqHDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshPasHCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hOy[GChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dNgeGDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+MucGCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eDT c43cc983d026139076b354540573c4c227e248ead482506a2b7bfa671f09e8d5DS 7424824389c3c46b7aeb0118578ce327219a7aa15f873e80fb053852d55186caDR 57b003e42beb66e4d3deed189e8641ac56826d2d37fa491b78717be3c03873acDQ 68787c518046b6d641218d2716fc14f98cec841e11450e4c9a8d264b11389438DP b5aa0451689b1af9ee9b448ae8240db27a25c1cd1e626875f3db6291ab30ddb2DO 26ad9b99c839529cb954195014f3c2c1399e02017603b675fbfeb0c205862422DN afa6284ff599a1c9fae8b05f974490761d7038d3721cd48ef5ccd1ee918644e2DM c30e2845b0a85f72c6d7ab4c312e142aaab80f722362e021b0a31e417ea7748aDL db2add8d3cbb9143e44bf16ccbb9c175bc88f80264acef5b81b0bc5164e949a9DK 3c461363692924e27ec556b074180f5cb688af5a70491181a3065e08b3266af0DJ 1978d668318b62ab56cd30772d9fc9963915f716fec6eccc4ee9f18d65016f62DI 72768bbb235d046e7438d59ecdbe82a5719a46db9a289c080e88a00b2db5214bDH 7c2c0f2a7f9093deb8d26a67d9d18d048041446bde28f08287d7ed5641efd63c zdUo]HJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhTasHCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25SaKHCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhWasHCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GVa/HCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;XuHCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph\asICory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[UqIDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZasICory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+YucHCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd_o]IJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh^asICory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25]aKICory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhaasICory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G`a/ICory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;buICory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PheasJCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23adUqJDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+cucICory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdho]JJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhgasJCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25faKJCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhjasJCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gia/JCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;kuJCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhoasKCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23anUqKDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdmgeJDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+lucJCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdro]KJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhqasKCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25paKKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhtasKCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gsa/KCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uuKCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hxasLCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dwgeKDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+vucKCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd{o]LJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhzasLCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25yaKLCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh}asLCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G|a/LCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;~uLCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hasMCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hy[LChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeLDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucLCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]MJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasMCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKMCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasMCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/MCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uMCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hasNCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqNDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asNCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h y[MChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d geMDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucMCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]NJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasNCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKNCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasNCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/NCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uNCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasOCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqODan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasOCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucNCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]OJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasOCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKOCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasOCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/OCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uOCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph!asPCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqPDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+ucOCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd$o]PJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh#asPCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25"aKPCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh&asPCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G%a/PCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;'uPCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph+asQCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a*UqQDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd)gePDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+(ucPCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd.o]QJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh-asQCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25,aKQCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh0asQCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G/a/QCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;1uQCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h4asRCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d3geQDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+2ucQCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd7o]RJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh6asRCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.255aKRCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh9asRCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G8a/RCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;:uRCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h>asSCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h=y[RChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d<geRDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+;ucRCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdAo]SJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh@asSCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25?aKSCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhCasSCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GBa/SCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;DuSCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hJasTCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aIUqTDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshHasTCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hGy[SChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dFgeSDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+EucSCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdMo]TJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhLasTCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25KaKTCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhOasTCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GNa/TCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;PuTCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhTasUCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aSUqUDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshRasUCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+QucTCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eDa e2a3a29af43bcd9ae0c48a80e26e832adb287a1416fe9c7fe773d8851ec1324bD` a7c1d329686190519f4ce4c9bc05bd1ec7c0319a849c573857b683418e2dd104D_ 9635ccc7117ce6a139db39494aee40d5d4b0a33a7864ebd89d3b6b680b96390aD^ 04f7c196cb041ec9747d3898deb8649902bcf259c54db130683a256e8cb82e83D] a3e8e810a374baf7a82923813488b24727a36b80dd4f621bde1e8890942fbbffD\ 1c11828949ebb73d54bc56cd97389237e27cc4357afdf38632d50aaa25c96825D[ fb74e0879beeff7590a4570b7db76aaff94ac8b122a8a3e800d706e4491a0959DZ 783698aa75c2171aa18082c86ce66678278c042c1df4f5c823ca3d034985f52bDY 568e1f932d9b92eedfc40af5bb828414c2daba2437d020820f1fb789c0b26bdfDX 8943fad9af6a33c08e8a729a48dcde68adbd64ba24d01362fe740d7042e35327DW fe5be71441304bc4f3055d80cb5b0f266a309d1232ac9de3331d4c46a3c0a00cDV c4063d0fb7ea59f8e61d1bad8f241d3b7ffd097d1bf8a68f4c465faf3f33b934DU af35bb3431795d89c4236af7f021493629678329e0d9095f9830aefd3e874798 zdWo]UJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhVasUCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25UaKUCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhYasUCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GXa/UCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ZuUCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph]asVCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a\UqVDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+[ucUCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd`o]VJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh_asVCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25^aKVCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhbasVCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gaa/VCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;cuVCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhgasWCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23afUqWDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdegeVDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ducVCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdjo]WJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhiasWCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25haKWCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhlasWCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gka/WCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;muWCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hpasXCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dogeWDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+nucWCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdso]XJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhrasXCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25qaKXCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhuasXCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gta/XCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;vuXCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hzasYCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hyy[XChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dxgeXDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+wucXCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd}o]YJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh|asYCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25{aKYCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasYCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G~a/YCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uYCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hasZCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqZDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasZCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hy[YChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeYDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucYCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]ZJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasZCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKZCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asZCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/ZCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uZCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Phas[Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq[Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas[Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ ucZCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo][Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas[Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK[Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhas[Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/[Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u[Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Phas\Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq\Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+uc[Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]\Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas\Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK\Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhas\Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/\Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u\Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph#as]Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a"Uq]Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd!ge\Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ uc\Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd&o]]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh%as]Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25$aK]Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh(as]Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G'a/]Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;)u]Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h,as^Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d+ge]Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+*uc]Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd/o]^Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh.as^Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25-aK^Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh1as^Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G0a/^Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;2u^Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h6as_Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h5y[^Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d4ge^Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+3uc^Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735)bR pRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ O P T W Y Z ] ` b c g j l m p s u v z }  ! " # $ % & ' ( ) * + , - .# /& 0( 1) 2, 3/ 41 52 66 89 9; :< ;B H ?L @O AQ BR CU EX FZ G[ H_ Ib Jd Ke Lh Mk Nm On Pr Qu Rw Sx T~ U V W X Y Z [ \ ] ^ _ ` a b c! d$ e' f) g* h. i1 j3 k4 l: m= n? o@ zd9o]_Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh8as_Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.257aK_Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh;as_Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G:a/_Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;<u_Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hBas`Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aAUq`Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh@as`Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h?y[_Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d>ge_Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+=uc_Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdEo]`Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhDas`Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25CaK`Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhGas`Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GFa/`Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Hu`Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhLasaCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aKUqaDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshJasaCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+Iuc`Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdOo]aJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhNasaCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25MaKaCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhQasaCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GPa/aCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;RuaCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhUasbCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUqbDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+SucaCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eDn c77ec24bfd5133761bb49e98b9b7d1ba91aa41aa4dd09b4f5b34ed41a53986f2Dm 5df5fe844b88a1508d51f06ed37bd1ab773312be8707844f4ae224f68bfc9fd3Dl bb0fb0ff622fe295ac348d3129edf17687dacaca56844f65bcc0662232965ab5Dk 031753be091842c279c1affbee270489515b0e2c8de9f331336341187b6e019cDj 8d408b9804cb82af2e2c36139efb12c0f2c54d3df6e01a3f833698e447f6c224Di c658f2055fe97315f45221a2a7f0e12e2239625d6c105b4d0536ec92a3d15859Dh f59d040d98af225b02341ef106618620fbfacd642f4692dd1bf5bf5dc9a31345Dg 44b7722fe313661dd224af8e704931462ba9ff2894c3c1d9ba8e98aacbe16eb9Df 3af28e8f1a15240bdfcef62869c64757668f398ba3efae024070e7564e54661fDe 339aa69b7c6cd1c9183bd1e94215354f19724263762ad79767de4212db8017c0Dd f0906b3546ca5f4aaeb9d7e710416b5ba5ab48bf777c6ccb0fb3331e912946deDc b0985bb1bb569a49dc2a15748168cb1b7e18819038e19fd0939a379b293f1fb8Db b8dd92e3c7a00b063edcf7a44e0b425e1290c2d5dfbd25258ef57f47f7f72858 zdXo]bJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhWasbCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaKbCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhZasbCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GYa/bCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;[ubCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph_ascCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a^UqcDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd]gebDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+\ucbCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdbo]cJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhaascCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25`aKcCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhdascCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gca/cCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;eucCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hhasdCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dggecDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+fuccCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdko]dJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhjasdCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25iaKdCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhmasdCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gla/dCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;nudCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hraseCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hqy[dChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dpgedDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+oucdCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zduo]eJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhtaseCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25saKeCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhwaseCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gva/eCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;xueCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h~asfCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a}UqfDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh|asfCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h{y[eChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dzgeeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+yuceCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]fJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasfCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKfCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasfCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/fCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ufCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasgCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqgDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasgCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucfCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]gJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asgCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKgCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asgCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/gCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ugCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhashCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqhDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+ucgCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]hJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhashCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKhCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhashCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/hCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uhCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasiCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqiDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdgehDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+uchCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]iJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasiCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKiCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asiCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/iCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;!uiCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h$asjCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d#geiDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+"uciCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd'o]jJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh&asjCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25%aKjCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh)asjCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G(a/jCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;*ujCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h.askCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h-y[jChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d,gejDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension++ucjCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd1o]kJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh0askCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25/aKkCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh3askCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G2a/kCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;4ukCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h:aslCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a9UqlDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh8aslCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h7y[kChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d6gekDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+5uckCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd=o]lJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh<aslCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25;aKlCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh?aslCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G>a/lCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;@ulCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhDasmCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aCUqmDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshBasmCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+AuclCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdGo]mJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhFasmCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25EaKmCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhIasmCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GHa/mCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;JumCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhMasnCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aLUqnDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+KucmCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdPo]nJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhOasnCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25NaKnCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhRasnCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GQa/nCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;SunCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhWasoCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aVUqoDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdUgenDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+TucnCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD{ 9e5fa7676f4468fe7d9a2dccd5c968bc3f253499a42e2632d0687e0bc2f95a6cDz 4fe4dcf0ef5688db18b991f15f9799a4beb41e5b3bf33e858041ac3bc7be89d7Dy 1ad716d20cdb1ced98a3bbcda5ede672ca4833f9877c8e31d617a82b699c01f0Dx 052d21d06075a941afa385bbf60e33150c58f2c03ec516198a5c97beff03eb1fDw d1b967a4dec6b63c02610c3e177ada721cb716ff44916c45d9c2f9be34a2c16dDv cd8cf8911ab12de7e922079e6d5517609747d5c4e5b9ad398bdc35223680fba0Du 5e7fcda7c598cd4616cd44bc4ae0ceb5c6b28ac26215e294358b73d906f316fcDt 6f5d9cfbce642eab12c7ac59d09dd788ae940e8d5697df5f8e2d972ea98efd3cDs e8fccb8c0e52acf99bc388d0896f3718fac720080039f0464f2b357d4a62b915Dr 98b628dbf0084bc6eb82cbbddd75f5b326829d2a3baea9f166be673c3f94464dDq 5da2971bdfcca6826c85b3099fd51f3e12cc72a0161ca5d2b5f95b8741bdf10aDp f6a1203242463a23d3cb5fcbaf19237f2a3bfdfd0bd3a756e6b515a619381c50Do 390f0a73cee18c2b55595bdbc02d7c264ec62310ee09da8cb6e0e5373919c797 zdZo]oJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhYasoCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25XaKoCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh\asoCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G[a/oCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;]uoCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h`aspCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d_geoDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+^ucoCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdco]pJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhbaspCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aaKpCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHheaspCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gda/pCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;fupCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hjasqCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hiy[pChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dhgepDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+gucpCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdmo]qJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhlasqCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25kaKqCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhoasqCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gna/qCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;puqCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hvasrCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23auUqrDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshtasrCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hsy[qChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3drgeqDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+qucqCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdyo]rJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhxasrCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25waKrCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh{asrCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gza/rCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;|urCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhassCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqsDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh~assCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+}ucrCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]sJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhassCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKsCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhassCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/sCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;usCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph astCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqtDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+ucsCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]tJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh astCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKtCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhastCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/tCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;utCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasuCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUquDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdgetDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+uctCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]uJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasuCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKuCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasuCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/uCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hasvCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dgeuDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucuCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]vJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasvCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKvCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh!asvCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/vCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;"uvCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h&aswCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h%y[vChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d$gevDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+#ucvCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd)o]wJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh(aswCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25'aKwCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh+aswCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G*a/wCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;,uwCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ qG rI sJ tM uP vR wS xW zZ {\ |] }` ~c e f j m o p v y { |            ! " & ) + , 2 5 7 8 < ? A B E H J K O R T U X [ ] ^ b e g h n q s t x { } ~    ƒ à ă Ń ƃ ǃ ȃ Ƀ ʃ ˃ ̃! ̓# ΃$ σ* Ѓ3 у< ӃA ԃE ՃF փJ ?P|?h2asxCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a1UqxDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh0asxCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h/y[wChris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d.gewDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+-ucwCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd5o]xJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh4asxCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.253aKxCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh7asxCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G6a/xCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;8uxCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph<asyCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a;UqyDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh:asyCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+9ucxCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd?o]yJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>asyCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aKyCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhAasyCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G@a/yCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;BuyCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhEaszCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aDUqzDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+CucyCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdHo]zJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhGaszCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25FaKzCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhJaszCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GIa/zCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;KuzCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhOas{Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aNUq{Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdMgezDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+LuczCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdRo]{Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhQas{Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25PaK{Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhTas{Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GSa/{Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Uu{Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hXas|Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dWge{Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+Vuc{Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD 713eb4f7b220377808aca209a332488dbaf85932327a674a1e5113564b3d068dD babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91D c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754ccD 339c10ec8f4224050d1c012dda604e8e53d09cdf26e57e35192707d3bc87f314D d3f6c7cdc1b438efed11e5b3e11205cf8e1265d99e3d9619133f29d2a21b2df1D 7bc966b6325c64ef60fa1f7973d98eb3c2386c60bf7c483205d316e3bcb25aabD d3d2ce987fca7d916f67eba7b1ca19dac506d03168f810702b7611b12c43455bD 0c46910bcdc472c29873558b2f831ba11e3716f6966ad36126774edeac4c82acD 999abfd663fd9bc612c3a154dc2bb216697522ac7dde992c2067c289ea53b64dD 759d1d6acfce89ed50146cf4199e3ef2026e67ca62ecd2030c4cfe561bd005b5D~ ed8dbeae05e7ce217419494aa69a397c2ba69d9b6d0d7419295cd07889e7f5d6D} 2ed10644494bcca9e629c865011113cd991d080b8ce668720951dfae4060d619D| b4e518f9915829b2280c2095637c421af2c614b7c273b91c354dbedd80d7f1f4 zd[o]|Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhZas|Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25YaK|Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh]as|Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G\a/|Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;^u|Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hbas}Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hay[|Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d`ge|Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+_uc|Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdeo]}Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhdas}Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caK}Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhgas}Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gfa/}Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;hu}Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hnas~Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23amUq~Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshlas~Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hky[}Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3djge}Dan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+iuc}Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdqo]~Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhpas~Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25oaK~Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhsas~Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gra/~Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;tu~Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhxasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23awUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshvasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+uuc~Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd{o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhzasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25yaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh}asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G|a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;~uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd!o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh#asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G"a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;$uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AP|Ad*m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedg)SDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid(m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedh'y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d&geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+%ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) P-\#Pg3SDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid2m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedb1qWBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg0SDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid/m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedb.qWBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg-SDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid,m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedg+SDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli ;3S;d<m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedt;_ Cory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0c:m]Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntub9qWBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg8SDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid7m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedt6_ Cory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0c5m]Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntub4qWBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xml er+V:eD f084b3ff6cd409ce2e8ec89498824bc0ecec83ec94133e7b36248503460f103cD b4d6ed949e1dec06d8f249e3f31bb6e80e6f1079ab9e9a15dbf3ba97fc403682D 697bbff7c38f3c2179e554a8df3d6f6cf3364446985a0ac96f3e4d00ff86fe58D fb2c7e5579dd530a7d556ea535cdc5ff3dae0818684bda6e77fa2e45c5770320D 0df1d1aa6b0ec47df89f86530b204b01e38d5f8e5e6ba86a52e0f3c1f48ec133D 0c53f7422c31f41f6eec511ad65cbcbfec4151e4feb9562663fb3d5a226d5cd4D c4f1e96a8543287f326c3e772cb2372ff7d5c369908d7268960cc8d1e7a05cd2D f5a684605b047a8aca94ff56ad5747d5558c26bef5d476d3923e18d647e4400dD  d8999795212450cd9de2ed576ef9af6c50032b7a20eefa7fa3b6155359cb025aD  f29c9bd19aef693837d921f3b916fa5fd56da8116a8f36560af00c7556b758d4D  72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345D  a8f71510a569d46b49be9e7d048df5e03eb2dee306a3a0ea0653708bf36b1f86D  ec17f2794d0a607c816c9d298007aa2a5c723be297544e5e3f2b681b63d4483f A,[AAaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h@asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh>asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22d=m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached t,thEasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GDa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dCo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhBasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 ;FuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhJasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aIUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshHasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+GucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdMo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhLasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25KaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhOasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GNa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;PuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhSasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+QucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdVo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhXasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GWa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;YuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph]asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a\UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd[geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ZucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd`o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh_asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25^aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhbasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gaa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;cuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hfasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23degeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ducCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdio]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25gaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhkasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gja/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;luCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hpasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hoy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dngeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+mucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdso]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhrasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25qaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhuasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gta/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;vuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h|asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshzasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hyy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dxgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+wucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh~asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+ ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h"asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d!geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD" 9a94fb94a85ae13709220571f74ff554955d2168ef6e25693adfb788842c6c29D! ca865bdb856e99853969baa3afffa3f3144f674fd713c55a41e1e7f673aceba9D  356081731ebae7891a0a76263bbf9c047cdfb68b3ad54a082a0be58937254abdD ec695dd7d889644814ed4e22bdca310ba576b5b8521b59cbd7ee9d1c4439c0bbD ee1451310fa7d4a50b5ec8a02cb7598315d9bbb8cad8d1c870cec1111cdb3162D d19c72339461b72eb17f8ffb76860569113b90a7d95af76b7fddef3912e9d595D 3b32463413c2dc44f706de3a5bce686a52a0656bda8e0688c5b0077d07d1d745D 4aea46c070be37deb278da4984405171ecdd435d201ddced16a87fbc4d5a60b3D 489271aeafcc66e800a5db500c6cfc364b4e2339c75bae074467840b95a60d93D 14268d5c8876c742be973493ea24ce40f96d8a8d98162c9c3006e9c49d2a853fD a66b213a813d294b291041a864071e2bf8c1f225b65e366bb2961619c9c43f70D afc10455842b1c879de661083d2413c743ad650928338f9ef2b45a87399159e4D 9d9c6550bed47434e51abb8a9820ca5bbdab173029a74313d6018cc87f941df7 zd%o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh$asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25#aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh'asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G&a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;(uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h,asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h+y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d*geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+)ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd/o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh.asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25-aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh1asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G0a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;2uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h8asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a7UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh6asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h5y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d4geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+3ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735)bR!=RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ ؃O كP ڃS ۃV ܃X ݃Y ރ] ߃` b უc ⃣f ャi 䃣k 僣l 惣p 烣s 胣u 郣v ꃣ| 냣 샤 탤           " % ' ( ,!/!1!2!8!;!=!>!B! E! G! H! K! N!P!Q!U!X!Z![!^!a!c!d!h!k!m!n!t!w!y!z! ~!!!"!#!$!% !& !' !(!)!*!+!,!-!.!/ !0$!2'!3)!4*!50!63!75!86!9:!:=!;?!<@ zd;o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh:asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.259aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh=asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G<a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;>uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhBasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aAUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh@asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+?ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdEo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhDasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25CaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhGasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GFa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;HuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhKasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aJUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+IucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdNo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhMasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25LaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhPasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GOa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;QuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhUasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdSgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+RucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdXo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhWasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhZasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GYa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;[uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h^asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d]geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+\ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdao]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh`asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25_aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhcasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gba/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;duCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hgy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dfgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+eucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdko]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhjasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25iaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhmasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gla/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;nuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?htasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23asUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshrasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hqy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dpgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+oucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdwo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhvasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhyasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gxa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;zuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph~asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a}UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh|asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+{ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h$asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h#y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d"geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+!ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD/ 1fd9bc3d835e82d3c7875bdc96152d4c335fcee4febebe2bd4ae945de119c365D. 190fe1ae8dbd04111df291565c1c3b180edff975220a5a256b2ed5dd466fcd4dD- a3f94ade322f619a5d35fe47e58f585d99e55c639adcdca1f272d7d5534e7249D, 93cc3db682745bae904139c4a44f6b60115a98682851a05d6f6f898582082990D+ 7d9b1c6904669775a91e7c55a4f04ae10b4935fb44027d30b616a48b09a2f23bD* e4a4b574a8d97ead44d004eb3909873fdd76e0a49099e08be7dfb8121ca3e508D) 676264026a0eee10fa502909d5331aed76f149d2e89ac69523e715de8ec5a616D( f499e25fd18bd0586f12c5d8018ad495368d2445886ee6144a4c3ff34e698a24D' 4ae018980d7698691dbbfa34ad3e297cfadc665215580510c8c10df619a11e4cD& d62469f022279cfb9c097df014219c3d3d3a4bf36eb853e74885b0b5a6e5c04eD% e5f53569f454edf2c81b50b4b5d1d7eb806246404bc7737341a0fa9c63cf2584D$ 741b303e19d56e987429e613f3d1fc22a89f56cea1ac3926a261dc336398a861D# d13759e1873501003d0f18626667a530908ba875c97b22c5d48eae2fc85768b6 zd'o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh&asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25%aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh)asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G(a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;*uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h0asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a/UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh.asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h-y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d,geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension++ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd3o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh2asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.251aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh5asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G4a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;6uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph:asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a9UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh8asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+7ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd=o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh<asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25;aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh?asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G>a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;@uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhCasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aBUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+AucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdFo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhEasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25DaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhHasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GGa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;IuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhMasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aLUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdKgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+JucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdPo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhOasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25NaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhRasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GQa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;SuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hVasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dUgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+TucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdYo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhXasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25WaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh[asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GZa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;\uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h`asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h_y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d^geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+]ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdco]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhbasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHheasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gda/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;fuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hlasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshjasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hiy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dhgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+gucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdoo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhnasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25maKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhqasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gpa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ruCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhvasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23auUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshtasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+sucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdyo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhxasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25waKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh{asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gza/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;|uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a~UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+}ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh!asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;"uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h(asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a'UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh&asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h%y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d$geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+#ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD< 3b5006d13badf6fa637df9e955ed5791d50d5d129e4ca4828f4b6a4faeaa5a97D; 0c616713d5d4a35ffd5fa7491ba9e358ca50fe538664d40ec52ed516c3f98e91D: 1475a0047c302da85dafed99116206365bb6515f886c800ed208172339cc0f55D9 d2fc58c6e2d0a5fb4a387909b752f49e3f304d840e0e546fc45266a75458f989D8 8004d9ee658cb692ae327aa339c32208d891bef51b9d2155ebe47ffe6d9cc11eD7 647aeb7b928f1e1a4fa34e197590e0e5d912014e3e5b36576eab9b287c8f7072D6 6dc5536484b9a0d36932b29ba2b70edc30a0704673ba9a06bc1ee6795cdef4c0D5 6af589e2dc02b86712a639052df997cff9149cea6cf54e8bda75e437b1500e1aD4 6697f44ab6f90cf383ed0d2d58b952f965ca6576c75ac4ababf2f382230ddfc4D3 8aedaa909d8a8ff1e6e37bcc502002463dd42cb0b4296f21aae8dfad13432911D2 d743249b31bca3ba3893f829bfdd1788cfd4a871833f1dba284a26f95e4dc824D1 e79bf56fc749dd32c7e37afdf140c0fa1704325da30b6ccfe650cda2ffbb032fD0 58a349c6352f3fd67446e51f9737dc60359d048e222bf1e9a9cb9d53138e29b2 zd+o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh*asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25)aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh-asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G,a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;.uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR!RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!>F!?H!@I!AM!BP!CR!DS!EV!FY!G[!H\!I`!Jc!Ke!Lf!Ml!No!Oq!Pr!Qv!Ry!S{!T|!U!V!W!X!Y !Z ![!\!]!^!_!`!a!b!c!!d"!e(!g+!h-!i.!k2!l5!m7!n8!o;!p>!q@!rA!sE!tH!uJ!vK!wN!xQ!yS!zT!{X!|[!}]!~^!d!g!i!j!n!q!s!t!w!z!|!}!!!!! ! !!!!!!! !#!%!&!*!-!/!0!3!6!8 Ph2asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a1UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh0asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+/ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd5o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh4asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.253aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh7asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G6a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;8uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph;asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a:UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+9ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd>o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh=asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25<aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh@asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G?a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;AuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhEasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aDUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdCgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+BucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdHo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhGasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25FaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhJasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GIa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;KuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hNasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dMgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+LucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdQo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhPasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25OaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhSasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GRa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;TuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hXasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hWy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dVgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+UucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd[o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhZasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25YaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh]asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G\a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;^uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hdasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23acUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshbasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hay[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d`geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+_ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdgo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhfasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25eaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhiasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gha/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;juCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhnasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23amUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshlasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+kucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdqo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhpasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25oaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhsasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gra/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;tuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhwasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23avUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+uucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdzo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhyasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25xaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh|asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G{a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;}uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+~ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd#o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh"asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25!aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh%asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G$a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;&uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph*asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a)UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh(asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+'ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eDI c0c74df6d6280373b5bf6f2990d6cd7fa17613763c7d338bf912dc2699bd2eabDH 18df310f5a46e7c0b481072b44294558fac681c2faeb205c344159078b43541bDG 0f298ce601950aac84a79dd2d61860831bc67cfb59abe84170f94b1cf6eb8875DF 00a35ca04847d38845fd082a319e34ed3f25ddbc6ab85fc8558071c47f463d67DE c7d9a40d2044cf58ecdfc34eae5bbfc11d256bf409b271ac4c1e0846da0a31b8DD a813a799be92d1eb1eb628e053f0d90ed47f611c184b750e9de377c91babc1d4DC 2c2eaf2f90755c8c12ebf752f9e5276e425971cb63d20c2b146e526eb4f1d399DB 12dbe740d87b502c6295084158f08efe49c98b14aa70a6a3617f3cdc5446f8e8DA 4a1fd0589d16278a575d1d56afcb5a87b307f21eca5dd1855d31cee7e94371afD@ f0f3a261f78f0137bbf37385a85b6f729a3bfb846362b720d9ef24ac3109fb6fD? 1a97cb62937f1468d7e283c9a697269166b1a78626ae5e80dd7cc9239328f471D> c80f7bc696746439181795d0266a319321d82289f69f9bead3add08025e999edD= 2683b1b3b12c67cb8a0ac5d9122be3b198ab9f3015395ed90064c1716673681d zd-o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh,asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25+aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh/asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G.a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;0uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph3asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a2UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+1ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd6o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh5asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.254aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh8asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G7a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;9uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph=asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a<UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd;geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+:ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd@o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh?asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25>aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhBasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GAa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;CuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hFasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dEgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+DucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdIo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhHasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25GaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhKasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GJa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;LuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hPasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hOy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dNgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+MucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdSo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhRasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25QaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhUasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GTa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;VuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?h\asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hYy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dXgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+WucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd_o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh^asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25]aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhaasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G`a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;buCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhfasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aeUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshdasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+cucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdio]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25gaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhkasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gja/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;luCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhoasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23anUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+mucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdro]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhqasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25paKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhtasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gsa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhyasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23axUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdwgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+vucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd|o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh{asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25zaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh~asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G}a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph"asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a!UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd%o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh$asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25#aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh'asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G&a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR" RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!=!@!B!C!F!I!K!L!P!S!U!V!\!_!a!b!f!i!k!l!o!r!t!u!y!|!~!!!!ƒ!Ã!ă !Ń!ƃ!ǃ!ȃ!Ƀ!ʃ!˃!̃"!̓%!΃'!Ѓ(!у+!Ӄ.!ԃ0!Ճ1!փ5!׃8!؃:!ك;!ڃ>!ۃA!܃C!݃D!ރH!߃K!M!შN!⃨T!ヨW!䃨Y!僨Z!惨^!烨a!胨c!部d!ꃨg!냨j!샨l!탨m!q!t!v!w!z!}!!!!! ! !!! !(!0"8"@"H"M"Q"R"V"Y"[ ;(uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph+asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a*UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+)ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eDV 7bfef78b3e22bb9bcbe889f8268b83f5611dd596b32564089051621fe12e0736DU e898c2011a6311257e6908785533767a3a6414497de8a4e87eeb148f64603d65DT 1f7fa3d7eb2c3ba660472f5d45c795504af37a6cad9d8e8a983ffbdae1d6f321DS 651c1d3700d451ad0d6a148e2da17022a734ed9f169c9f908e369b842edc660dDR 012810f558059efcea9daa5aa6fb577411bf36c1b3838382b4e8e848605701ddDQ 306d910fb15f3b29ba4cc97d31e35d7743719b5982a4bd142d09567c9f043a9dDP 9163e8d70a9a665a14678a256a9bea893e34602dcba18d96649066295cf8760bDO 1da37befbb9856f8164f50b583daee4f8a7281269217f787d40642584047b808DN c27b62f7655ac1f1f10ed588cb8d7586473da863377ae8739468eec4186d28e6DM 3a8655c3f7c80ddf09337e845aa9dcfecb925f3fb2bfa79e3fb8f2d96ebdfde3DL f7951d9d384ccc605b786f8bdb9ddf3f62c267753341d25a89ccb097ab1be01bDK 4227baae0aa211c398fcc751277d5937490422f983c641abe348363371f3a58aDJ a78cb3d156aef879325fea996c59d6ed5117b190cfc5566f09eff749cdbf79bc zd.o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh-asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25,aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh0asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G/a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;1uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph5asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a4UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd3geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+2ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd8o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh7asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.256aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh:asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G9a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h>asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d=geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+<ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdAo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh@asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25?aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhCasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GBa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;DuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hHasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hGy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dFgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+EucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdKo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhJasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25IaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhMasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GLa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;NuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hTasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aSUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshRasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hQy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dPgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+OucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdWo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhVasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25UaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhYasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GXa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ZuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph^asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a]UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh\asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+[ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdao]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh`asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25_aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhcasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gba/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;duCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhgasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23afUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+eucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdjo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhiasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25haKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhlasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gka/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;muCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhqasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23apUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdogeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+nucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdto]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhsasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25raKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhvasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gua/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;wuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hzasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dygeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+xucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd}o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh|asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25{aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G~a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) !P|!saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1h y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) a$6SaiauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 e6He u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 W{(:W(u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z'oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s&aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s%aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a$oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s"aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1!u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 X{"FXs0aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s/aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a.oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s-aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s,aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1+u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y*mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84)u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 er+V:eDc 5b9ee323153ad9c12c9e7a0564ba1174eaa7bc0c4c4807c87e931ea9eb1fe105Db a643199d9c70d01d731226f44f3f19a1829bb76202c35954cb64397a91024078Da d542cbba2f5338033c19c96401b90466e923d97965f027a92c6fe8a0628b4fb2D` f731b42d2050a242a81c9aa9a929a15f80c3f0da46420198994ec5433e8b72e1D_ 1cf8e01e19694b48ce0f440507526c3c033845b61a6923ee64ceab6f42ed8b16D^ 8dbdaea0c9b508c6493040cd3af5bfbf756c339994a2f3ee436de355f1b311cdD] f1d440e9fff51daebb983d8a0ea3560cf28495001220c85b17758a871114b3aaD\ ad07730be1fa3b492e66304c095792eb331b3b015cf5b4714f648a70c02cce5fD[ 7181803797bf2cc31e6f3b0e0909b4abffbd49df9782d2586a96fde898967940DZ 774cdb926a322e2215dd3287171327c21e7b5e333984b9d1f10462bdd0e20484DY 3e6752cfefd5be37286d38ef3fd3134e0a1d2617985d44cef8b04f515188f383DX afff66c40a28f3c269664dbd4b5f172295dcd97bb21361ff6c54d9c9a7cb5ad9DW 69c655b2d3c543d4ee6311ae896f591909ccbdc30976270899fb32fa1b248f43 c;?cs8aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a7oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s6aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.25u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y4mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php843u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.12u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z1oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 C+!?Cs@aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2?u Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4>u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y=mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84<u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1;u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z:oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s9aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEcHu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YGmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Fu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Eu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZDoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sCaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sBaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aAoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 ${>$MaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hLasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aKUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshJasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22Iu Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4 t,thQasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GPa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dOo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhNasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 ;RuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhVasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshTasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+SucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdYo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhXasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25WaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh[asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GZa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;\uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph_asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a^UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+]ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdbo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhaasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25`aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhdasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gca/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;euCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhiasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ahUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsdggeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+fucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdlo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhkasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25jaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhnasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gma/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ouCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hrasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23dqgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+pucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zduo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhtasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25saKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhwasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gva/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;xuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h|asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h{y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dzgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+yucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh~asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3dgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;!uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph%asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a$UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd#geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+"ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd(o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh'asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25&aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh*asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G)a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;+uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|h.asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23d-geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+,ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eDp 2c327a98f9ca47df5aeab154f1b693bd9890ada9e1183e561889596d55480dc4Do c65895a6af173ca9f3be2a7c30868338b523d247f03f1a0581fa239cca813b04Dn fe432aee13527b6f24a2dc5ef0f7a83906f7fdb5a2ddde461f1dc1a9cdd99d26Dm 7400c888ad0ebb83109354443ef7d24251289a9d063497231800cfe8a262c4d9Dl 5c974a7e9c18f694666219919b26cb7255d04d8c4d7e22ee6042fd2ee81977c1Dk 6bbb853ec5e5343baf5a21ad6269eea2516b5b4a87155d78475bc03980f494baDj 2a43dba2300adec669c88bf6db175bab6c0f1bda8cd4c905f177129ee913bd81Di 08aaded9dc3b893fc99fcc52d78968a93b6161c11aaee0c5c9dd6c417017cb43Dh 298933dd50d9c1acb2bbf4fff8e64fe4ea2d19c528c44ee9bf71e2e1a6c40d33Dg c12c21d2dbd02ffa01da7c279973cce5145d0662295c626ac83f5e4b8fd44336Df 36fc728649a4798e80204aa163551018be1d0b091656986ae38f3be26da3bca7De 19af97a7da418ceef53087c3c94280672334a2e6f166ad59790fdea1d9c59f9cDd 94913d1e82fe5a8a5c99d96e913611f0bfbb8b347716884b3e88dbf697b3c07a zd1o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh0asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25/aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh3asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G2a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;4uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|h8asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h7y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d6geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+5ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd;o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh:asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.259aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh=asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G<a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;>uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ?P|?hDasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aCUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshBasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hAy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d@geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+?ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdGo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhFasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25EaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhIasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GHa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR"oRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{" _" b" d" e"i"l"n"o"r"u"w"x"|""""" " """" "!"""#"$ "%!"&%"'("(*")+"*.",1"-3".4"/8"0;"1="2>"3D"4G"5I"7J"8N"9Q":S";T"\"?]"@a"Ad"Bf"Cg"Dj"Em"Fo"Gp"Ht"Iw"Jy"Kz"L"M"N "O"P"Q"R"S!"T%"U-"V1"X6"Y:"Z?"[C"\I"]M"^Q"_Y"`a"ai"bm"cu"d}"e"f "g "h"i"j"k"l"m"n$ ;JuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhNasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aMUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshLasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+KucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdQo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhPasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25OaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhSasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GRa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;TuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhWasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aVUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs+UucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdZo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhYasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25XaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh\asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G[a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;]uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhaasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a`UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsd_geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+^ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zddo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhcasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25baKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhfasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gea/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;guCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |P|hjasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23digeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+hucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdmo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhlasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25kaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhoasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gna/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;puCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P|htasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hsy[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3drgeDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+qucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdwo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhvasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhyasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gxa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;zuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 8P|8hasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h~asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h}y[Chris Castillo - 8.2.29-3hҋ- EA-13088: Update php-litespeed to 8.3d|geDan Muey - 8.2.29-2hh@- EA4-122: map u24 libodbc for PHP extension+{ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) (PhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 pHph asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfhasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20rusCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 \H\rusCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29rusCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) x(Pxh!asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 \H\r%usCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29r$usCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h#asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G"a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Px h-asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h,asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h+asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h*asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h)asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h(asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h'asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h&asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 pHph1asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h0asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h/asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G.a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD} 0b9e01349031a9003d01a35271e1fc88436be9d8db41797313ab4853e3659d8bD| 480643a9b18b53cf8fedb34858764304ccae7bbc543329cc12eeaa55a3a55cfeD{ 408dc60833a25c9d84251f843b295ab779ffce9f3213b0b05ef1eb2abbfa82eaDz 4d7424c0177373ce167e324b4c768607c0a7009a04f61d47001f16a8ac6bb5cdDy a9bdee91c0d51f07bb89b340cd4c42695fc88349a97fb9e63704926cd399dab7Dx 228920e50863930d27ff523c733349ceabedf72b3ad2a980c9a1096e5927c034Dw cd190a40834b45b6310166a137165da12aa21f74c0775e8aa948ec67eefd1f80Dv b728d3ec1d80435beeeb31a2d3e41dd0c6b8a54d8714e4b54c8f08e6414693d4Du f4cce8524e7b4d943ec8f76361d4ecc9fb2fa92b12e0b205e9b03271688f4f76Dt eb06d695fe92ef9a4ff78c2f9a8368dee7231a13784f0b4ee7bd3d3d3bdf7838Ds 036565a1197ce2e00f14fb4c09659d5091338af246124ee1fda231073927cfa2Dr 61d7776e04b87bd7e8617d5633e076d4ba2f1083a6581b6d3039599294c2d29dDq 5227a4f2157f9343da1b38e3c6a7c6b0dd57109a804c5b6f506d4d7cc14973fb (Ph6asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h5asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h4asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h3asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h2asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfh:asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20r9usCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h8asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G7a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph?asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h>asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h=asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h<asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h;asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 \H\rCusCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29rBusCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hAasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G@a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) x(PxhIasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hHasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hGasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hFasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hEasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hDasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 \H\rMusCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29rLusCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hKasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GJa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) fHfrQusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hPasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hOasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GNa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) R(>RrYusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rXusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17pWqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25rVusCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rUusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rTusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rSusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rRusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 R(>RrausCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r`usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26r_usCory McIntire - 8.3.26-1h- EA-13149: Update ea-php83 from v8.3.25 to v8.3.26p^qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25r]usCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23r\usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r[usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rZusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 R(>RriusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26rhusCory McIntire - 8.3.26-1h- EA-13149: Update ea-php83 from v8.3.25 to v8.3.26pgqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25rfusCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23reusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rdusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rcusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rbusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 \\hmasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gla/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)rkusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28rjusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27 \2F\puqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25rtusCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rsusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rrusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rqusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rpusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rousCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hnasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 R(<Rr}usCory McIntire - 8.3.26-1h- EA-13149: Update ea-php83 from v8.3.25 to v8.3.26p|qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25r{usCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rzusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ryusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rxusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rwusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rvusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 R(<RpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25rusCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r~usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 (r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26rusCory McIntire - 8.3.26-1h- EA-13149: Update ea-php83 from v8.3.25 to v8.3.26 JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp$qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d#geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+"ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r!usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h'y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r&usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r%usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr)usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;(uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp.qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d-geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+,ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r+usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r*usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr4usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r3usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r2usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h1y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r0usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r/usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eD  0314d469373a5b6a3bd87e66ee11581533443a7370b2a49c11563f2757ed59e5D  df052fd6483db605bbe290a014bfdb6d9b5cb37b99a2df49ac8d703d1cbb4f53D 4f253b6f74f7878b59c0c1d01f3c0a56d3dd175b493bad5117dd2a4c576fd9b8D 5ae6a57c5d1c095f09ddb5d7b9e506b1118b6e1adddf9ec3ad8c533da5466d65D e5091f320b92346d932ac757b61a9ff0c371faabd0ebd1333fde7038b441777aD 68ae64d2aeb4087aeb6053fddf1b31ff571475e21e0dbbbaf575245fef349830D 021ff85270f0d9eeefcd58fa24af95700278ced0de72feee319e40f91324c1e1D d8ae632cc373b24dbb145f24a090a348de5aed7a4c5da9a93f6ccc416bcf6e1cD 59f1b01dd72bdf928f0965bcf2911e7e0aa0f5213997996069163d25be9f9e84D 08e8e669000e5226daaec006e11c280f2aef7ef11281fa83ac1b804d60ba848bD 2a5c13e89fea6c5fcfdb62dbf0503506bb103ae126c3aa84568e5c0a0d611b8bD e8e1a1fd1592a7bb2e2fc07237e8e4c1f062c242efcae3285c890855b6e44266D~ 806d6e02546a87485c6226481dc8107294dbfbaecac6a35a896e48f353e87b5d Pth:y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r9usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r8usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p7qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d6geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+5ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r<usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r;usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr>usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;=uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpCqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dBgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+AucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r@usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r?usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rFusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rEusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rDusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrHusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;GuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpMqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dLgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+KucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rJusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rIusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rOusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rNusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrQusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;PuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpVqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dUgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+TucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rSusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rRusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hYy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rXusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rWusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr[usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ZuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp`qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d_geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+^ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r]usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r\usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrfusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22reusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rdusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hcy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rbusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rausCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthly[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rkusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rjusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26piqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dhgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+gucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rnusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rmusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrpusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ouCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpuqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dtgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+sucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rrusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rqusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rxusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rwusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rvusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrzusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;yuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d~geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+}ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r|usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r{usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r us Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr"us Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;!u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp'qs Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d&ge Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+%uc Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r$us Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r#us Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r*us Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r)us Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r(us Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr,us Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;+u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp1qs Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d0ge Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+/uc Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r.us Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r-us Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r3us Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r2us Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eD 60c25417806b72172f562cd0b9056cd011f26f0052fef49ed862cc9b21c86461D 202e203a3abd158190255e0e29f1d734e464f1ce35eca0e3e5fd8c99a07ff755D db68e61a006c13a6df0f20ef09e4d81b1ee394eb8cacff4d8e6b3877f8a9400fD 39430ef9d9306ea0bd04181304673a0168f822d156742fc326f9f83d4f67273dD 786b44ed876ce65fab15cda001bf6137425b8a1e64cb523a4baac8a3f0e17dd6D 9eca97b8780e65ac35e73deb9266f5f447cd52f79dd1a4567e66883ec010730eD 03257814c30d4a5c58edb4da296476216a9304879ddda62694ab6cc6e376a9f1D 2ff7497dff7dc32c722e7b63c5c9a3ffb7a446150788d494cb00ea7f4b1f1535D 2bb9fbe9d614c5e582860d0667ef8992587a3233a6398ac1d308fba010cec45aD 065c40d323b6e0acb3e7575dd026cfa61f90711b0e8f65f137e86b5f7ebf163aD  7aee2eb770336453f537b4880958395958c663929b5963bbee2f7accaad59147D  eb4ff98a240cb7edabde7a0cd094cf53bced2dd69d913d787e6a7c80deb3953aD  920044d647d7c8bbf717fcad56b3fa431fb84bf9f9fe9e0248f61580e5b0c13b JJr5us Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;4u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp:qs Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d9ge Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+8uc Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r7us Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r6us Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h=y[ Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r<us Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r;us Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr?us Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;>u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR"RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"p)"q."r4"t:"u<"v>"wC"xF"yH"zM"{O"|Q"}V"~Y"["`"f"l"n"p"u"x"z""""" " """" """'"*","1"3"5":"="?"D"J"P"R"T"Y"\"^"c"e"g"l"o"q"v"|"""" """""""!"#"("."4"6"8"="@"ƒB"ÃG"ăI"ŃK"ƃP"ǃS"ȃU"ɃZ"ʃ`"˃f"̃h"̓j"΃o"σr"Ѓt"уy"҃{"Ӄ}"ԃ"Ճ dpDqs Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dCge Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+Buc Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rAus Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r@us Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrJus Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rIus Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rHus Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hGy[ Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rFus Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rEus Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 PthPy[ Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rOus Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rNus Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pMqs Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dLge Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+Kuc Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rRusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rQus Cory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrTusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;SuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpYqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dXgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+WucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rVusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rUusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r\usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r[usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rZusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr^usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;]uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpcqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dbgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+aucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r`usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r_usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 reusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rdusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrgusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;fuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dplqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dkgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+jucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)riusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rhusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hoy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rnusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rmusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrqusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;puCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpvqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dugeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+tucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rsusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rrusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr|usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r{usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rzusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hyy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rxusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rwusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d~geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+}ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h!y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr#usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;"uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp(qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d'geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+&ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r%usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r$usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr.usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r-usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r,usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h+y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r*usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r)usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pth4y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r3usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r2usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p1qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d0geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+/ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r6usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r5usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 er+V:eD$ 5b8e4e38b9ea989fa349bd6a649d6aef127aa00106fe14935fc8d8ffa3a91714D# c01db900f549a27eae222c474e51d1709fdad382c510d0b1277bbec55dde70c6D" d2c5dbaae2d39a45ca65ade3e6a5b35321e7f4e2c9c27ceab15413672ea9d513D! f6a11e280b75aca7c5755589c5fbfaf9c10a606a9fc821810de27b9bbf4b031aD  aa29e62ac8d8e2fbaf169e1070de63c0777fe84d6d1104334bcae99934dac9d5D f9c237a7a03d389b26af8b1968433a015be74af7523809230e1da8b74406ade4D acc934fcbdd16de3c9ea34a6b48408a966bf5df2cf03230fe5986f99f604745aD f8164e7fe284ffe7be9e3f9c8da351dc77215d2abc7e5803ae4a633e49695167D 23b61c312f9b3b903ccb9418384a90221dd7d0a3c400d4ed52beb07587dd0c4eD 9b603bfcc95308737d464a4c82b43ad8ade03edcb4a47c7dd9de09ed3aa428d2D 04b5f0e5a2984a8213a65b66bcec3b02d128f5012ac686178aa1762d0d71b3cdD 6b68a725177c26a19dbf0678593d4d04f59655e2c631c087baaa01edf3950ecaD 1d52d04e38dcf11e124e83f2e22cc39282eef2294bf1f3a1941611a48a12355a JJr8usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;7uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp=qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d<geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+;ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r:usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r9usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r@usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r?usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r>usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrBusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;AuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpGqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dFgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+EucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rDusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rCusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rIusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rHusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrKusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;JuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpPqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dOgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+NucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rMusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rLusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hSy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rRusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rQusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrUusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;TuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpZqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dYgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+XucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rWusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rVusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr`usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r_usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r^usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h]y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r\usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r[usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthfy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3reusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rdusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pcqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dbgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+aucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rhusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rgusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrjusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;iuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpoqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dngeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+mucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rlusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rkusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rqusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rpusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrtusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;suCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpyqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dxgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+wucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rvusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r{usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rzusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr}usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;|uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r~usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrus Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp qs Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d ge Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ uc Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r us Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Frus!Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus!Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rus!Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hy[ Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rus Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r us Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthy[!Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rus!Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus!Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqs!Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dge!Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+uc!Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rus"Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rus!Cory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrus"Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u"Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp!qs"Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d ge"Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+uc"Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus"Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus"Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r$us#Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r#us"Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r"us"Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr&us#Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;%u#Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp+qs#Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d*ge#Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+)uc#Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r(us#Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r'us#Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r-us#Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r,us#Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr/us$Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;.u$Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp4qs$Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d3ge$Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+2uc$Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r1us$Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r0us$Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h7y[$Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r6us$Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r5us$Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eD1 4ce3da161312422eea750bd9323d5aa85e8f9425cb8c2028ea3de7e609711957D0 18f01dec5c91182dbe581f309a1bc722e26726790a4529864cafbe020f248c2aD/ bd4fb99b480681f56e3a7ab8e71cc48903f45b6e60b4d1d4e5e5078e10672c81D. 35541cbd911332eaff6bfa7a0a758d5bf498405ce89730cb748c5e50486d50d5D- eac6697f1f1f57de05a3b51abf71a13399d4d7162aab554be3cb0bb9ce56dd9bD, 1d2315a6a274c3741f48b7099e335c4768ddf2bc091c9df3b02d8e442b1e0efcD+ 6864ea774726c67f938b0358d25298be49f098ac142a1ac9092e036a4f7e0586D* 1b75ce03be8e64ba6ce9c83af580a4bc5a3129eb37eb38f3d9edbf7ffccf6a1eD) 476b5ec137d6979daa0288b3c60c93a395ad4535c30c3d1666938eb75aa65f74D( c12437243ee7b2a7f5f44f840113af12e2e2668838095271a8c6cba6bf44756fD' 132259d4990950dd2f72dcc9f2771f99da7e78fea409c5d01373292ffbf2e604D& 914f29caf26dcd2872492c3c4c8a488ced9d099cec999b5da65ab5e5c69037f0D% 5ff7b82bbc2489bfaeac4a151ae60053d7d7d0eaf5f6ecff2ed070a53ddcaa58 JJr9us%Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;8u%Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp>qs%Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d=ge%Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+<uc%Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r;us%Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r:us%Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrDus&Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rCus&Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rBus&Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hAy[%Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r@us%Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r?us%Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 PthJy[&Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rIus&Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rHus&Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pGqs&Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dFge&Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+Euc&Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rLus'Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rKus&Cory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrNus'Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Mu'Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpSqs'Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dRge'Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+Quc'Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rPus'Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rOus'Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rVus(Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rUus'Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rTus'Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrXus(Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Wu(Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp]qs(Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d\ge(Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+[uc(Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rZus(Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rYus(Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r_us(Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r^us(Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJraus)Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;`u)Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpfqs)Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dege)Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+duc)Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rcus)Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rbus)Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hiy[)Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rhus)Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rgus)Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrkus*Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ju*Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dppqs*Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25doge*Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+nuc*Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rmus*Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rlus*Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Frvus+Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruus+Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rtus+Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hsy[*Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rrus*Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rqus*Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pth|y[+Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r{us+Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rzus+Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pyqs+Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dxge+Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+wuc+Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r~us,Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r}us+Cory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrus,Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u,Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqs,Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dge,Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+uc,Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus,Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus,Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rus-Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rus,Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus,Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr us-Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; u-Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqs-Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dge-Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ uc-Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r us-Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r us-Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rus-Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus-Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrus.Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u.Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqs.Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dge.Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+uc.Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus.Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus.Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hy[.Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rus.Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus.Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrus/Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u/Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp"qs/Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d!ge/Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ uc/Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus/Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus/Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21bR#=RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"׃ "؃"ك"ڃ"ۃ"܃!"݃$"ރ&"߃+"-"ჯ/"⃯4"ワ7"僯9"惯>"烯D"胯J"郯L"ꃯN"냯S"샯V"탯X"]"_"a"f"i"k"p"v"|"~"""" """"###"#(#.#0#2#7# :# <# A# C#E#J#M#O#T#Z#`#b#d#i#l#n#s#u#w#|### #! #"###$#%#&#' #(%#)'#*)#+.#,1#-3#.8#/>#1D#2F#3H#4M#5P#6R#7W#8Y#9[#:`#;c# - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r'us0Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r&us0Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h%y[/Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r$us/Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r#us/Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pth.y[0Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r-us0Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r,us0Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p+qs0Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d*ge0Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+)uc0Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r0us1Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r/us0Cory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr2us1Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;1u1Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp7qs1Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d6ge1Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+5uc1Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r4us1Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r3us1Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r:us2Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r9us1Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r8us1Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eD> cded13997bb5b6393b731234ce0ea337d6cb75bd6d07323bd3bf3a5e135c0f22D= 43737791504de70f36cce3e32a759092e01519268eaa5e5e1aa0fca332e5cdd1D< 5b082817c83437c848257b9717a117f4663cce32473285cba387fa81c213ca17D; ab2e8d06597bedcd27ba040537496a1c5725120feab8ae082fd036503c6d9d06D: 9dccb86b9373bf73ee8d55fe79a1067b28a8b118463e0bdf4a7de4f24af60205D9 52dc5c5d07703111d3f0c623b21150ae2ef1604f2c8513ebeffb364e0bbef8d8D8 57ebd902fd5a62a13a4cde88676820f3934cf0a73b26b191dcc9c59304661994D7 154c427179f0b911b753492d4b5f76f8f56863375249608675f250a457b99303D6 db559ce3f1dd168c5ef5770ddece0403c32952c8c90fea35f2662148e2331b6dD5 d20ffe39f62eea0118454551bc1d05421eb479e562476add921739b1c1e99dfaD4 29f15287a6b138da88d7f44ac418fb99d7c1ea97146c8fa2f393b3e2b42d3541D3 63f0064aa3998c8de3f2da5c43e9758229a9aad209b981235a42ac6c98ef9c02D2 53c65d09ec88ff22bb42697eb861c0d8cc2f9d0acbfe827a7369a7d89a7478ae JJr<us2Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;;u2Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpAqs2Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d@ge2Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+?uc2Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r>us2Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r=us2Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rCus2Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rBus2Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrEus3Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Du3Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpJqs3Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dIge3Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+Huc3Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rGus3Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rFus3Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hMy[3Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rLus3Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rKus3Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrOus4Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Nu4Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpTqs4Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dSge4Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+Ruc4Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rQus4Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rPus4Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrZus5Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rYus5Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rXus5Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hWy[4Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rVus4Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rUus4Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pth`y[5Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r_us5Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r^us5Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p]qs5Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d\ge5Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+[uc5Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rbus6Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17raus5Cory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrdus6Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;cu6Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpiqs6Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dhge6Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+guc6Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rfus6Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22reus6Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rlus7Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rkus6Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rjus6Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrnus7Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;mu7Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpsqs7Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25drge7Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+quc7Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rpus7Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rous7Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 ruus7Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rtus7Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrwus8Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;vu8Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp|qs8Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d{ge8Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+zuc8Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)ryus8Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rxus8Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hy[8Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r~us8Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r}us8Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrus9Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u9Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqs9Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dge9Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+uc9Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus9Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus9Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr us:Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r us:Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r us:Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h y[9Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rus9Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus9Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthy[:Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rus:Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus:Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqs:Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dge:Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ uc:Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rus;Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rus:Cory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrus;Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u;Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqs;Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dge;Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+uc;Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus;Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus;Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rus - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rus;Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus;Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr us - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp%qs - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d$ge - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+#uc - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r"us - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r!us - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r'us - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r&us - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr)us=Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;(u=Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp.qs=Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d-ge=Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+,uc=Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r+us=Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r*us=Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h1y[=Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r0us=Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r/us=Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr3us>Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;2u>Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp8qs>Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d7ge>Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+6uc>Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r5us>Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r4us>Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr>us?Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r=us?Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r<us?Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h;y[>Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r:us>Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r9us>Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eDK 4dcc596396d5ed4d7383369403d86f551d26d9d97b2c44da6f57e1889f5baa9eDJ fdf6ef84e79b2043a89e82928d568b3bcc699c3d1b0c9b27187d57264964f411DI 36dd1039c25564f146c1c9832040186fedfe8625eb39f2d171ed2086b5a8b490DH 6ca9ad43c1456f3013e393a6856ebb9d52f04efdb45293af0d94c29c92481232DG 017b594e3d92176a777a9f6098a7da2e4ffdb62d025f590027bb7f6b1c82111dDF c8cf32b3a4f4d30f37d89d1682cc70075c1225a47476345943fc2ba82186e0f5DE a0b1873d58c10321a742eabc199529103933f101d7935e155f16603c8a258bccDD c45a0a6c32055171528956fb4b8fc0e59cb594438fee6b063aa0a3b6d1f18ef8DC 071dcf7f5afc55aac44e56ab08aa9324a40d8afad8d8615d8ffd654142ca69ddDB 88a5121db24665014bb09df0e38ea7507e167361770cb18b0e4caa0a20ed74baDA 4a5b092ae8b9fa929d352ec2ee2a2335d3fccc890147e60f43a496d192ee779cD@ a0802a0abe6e7a932cfad42aa8fd8d61e37a645b98e950b35f1e4ce4a30d8bfaD? c258dd9a50185fa08df3d36821b223efb62aceec48902d1a0751942d16cf89fa PthDy[?Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rCus?Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rBus?Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pAqs?Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d@ge?Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+?uc?Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rFus@Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rEus?Cory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrHus@Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Gu@Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpMqs@Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dLge@Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+Kuc@Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rJus@Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rIus@Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rPusACory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rOus@Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rNus@Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrRusACory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;QuACory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpWqsAJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dVgeADan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+UucACory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rTusACory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rSusACory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rYusACory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rXusACory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr[usBCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ZuBCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp`qsBJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d_geBDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+^ucBCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r]usBCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r\usBCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hcy[BChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rbusBCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rausBCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJreusCCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;duCCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpjqsCJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25digeCDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+hucCCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rgusCCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rfusCCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrpusDCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rousDCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rnusDCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hmy[CChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rlusCCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rkusCCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthvy[DChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3ruusDCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rtusDCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26psqsDJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25drgeDDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+qucDCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rxusECory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rwusDCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrzusECory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;yuECory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsEJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d~geEDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+}ucECory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r|usECory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r{usECory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusFCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusECory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusECory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusFCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uFCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp qsFJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeFDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucFCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusFCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusFCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r usFCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r usFCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr usGCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uGCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsGJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeGDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucGCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusGCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusGCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hy[GChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusGCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusGCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusHCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uHCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsHJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeHDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucHCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusHCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusHCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr"usICory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r!usICory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r usICory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hy[HChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusHCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusHCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pth(y[IChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r'usICory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r&usICory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p%qsIJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d$geIDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+#ucICory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r*usJCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r)usICory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr,usJCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;+uJCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp1qsJJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d0geJDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+/ucJCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r.usJCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r-usJCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r4usKCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r3usJCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r2usJCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr6usKCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;5uKCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp;qsKJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d:geKDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+9ucKCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r8usKCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r7usKCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r=usKCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r<usKCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eDX aa3374d092b7ef85625c3c32c65712780926535b9394315e6f1aec8325d49c6dDW 1bbc7e9178680b6afaba4763b2e72e6fea7135a9a7974912fb86ccf217f4ce83DV f80f7615fa9095fb59e04cf3855ec9216a4fbd41e1760f4a53cdeb1e62410081DU 3dd9d7ee2cfd5d5613ba24e4bb73336d69d320b282f88039870b6f5cde30a8c9DT c796f5bba5a359d44150b94d6a67f6359a4caaa3a67aac6ca913a4c3a46d919aDS f6372b4ce487ed96ea656bde492afb080d4b3ece3d5d83d8cd6f07e534743cd3DR cdb384cfd37f424eb9b37ea818ddd7660af794d900c7b659509936fcfc5a0328DQ bb3785dd3cfbb98422beb731acb9ccc337bd622f3fe6164f0f058fe3b51f2a13DP b317a06b0b036aa536449cd74f3ddd7bafe6d7b3da33a59a1ac1b367697f38cfDO 80334db6903bea1daea6548f6a6713a4afca5c877651936d98655df62d3d7ccfDN 56f3c9f8dcd09c1b69ac21a36fd8705ad0cdd668155869c26fd6acde3a0d4a43DM fb1762542c726eb198cd2c00a0b9d0633468729ce5dc0e7c36098b8b330997d2DL 00fb71b97e30ebc280414ff377b0d50397f36947aa03fc822c565159afed1817 JJr?usLCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;>uLCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpDqsLJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dCgeLDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+BucLCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rAusLCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r@usLCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hGy[LChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rFusLCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rEusLCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrIusMCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;HuMCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpNqsMJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dMgeMDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+LucMCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rKusMCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rJusMCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrTusNCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rSusNCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rRusNCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hQy[MChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rPusMCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rOusMCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 PthZy[NChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rYusNCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rXusNCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pWqsNJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dVgeNDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+UucNCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r\usOCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r[usNCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr^usOCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;]uOCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpcqsOJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dbgeODan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+aucOCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r`usOCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r_usOCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rfusPCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17reusOCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rdusOCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrhusPCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;guPCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpmqsPJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dlgePDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+kucPCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rjusPCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22riusPCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rousPCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rnusPCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrqusQCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;puQCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpvqsQJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dugeQDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+tucQCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rsusQCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rrusQCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hyy[QChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rxusQCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rwusQCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr{usRCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;zuRCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsRJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeRDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+~ucRCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r}usRCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r|usRCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrusSCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusSCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusSCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hy[RChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusRCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusRCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26bR#RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#>p#?v#@x#Az#B#C#D#E #F #G #H#I#J#K#L"#M(#N*#O,#P1#Q4#R6#S;#T=#V?#WD#XG#YI#ZN#[T#\Z#]\#^^#_c#`f#ah#bm#co#dq#ev#fy#g{#h#i#k #l#m#n#o#p#q#r!#s##t(#u+#v-#w2#x8#y>#z@#|B#}G#~J#L#Q#S#U#Z#]#_#d#j#p#r#t#y#|#~#### #####"#$#&#+#.#0#5#7#9#>#A#C#H Pth y[SChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r usSCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r usSCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p qsSJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeSDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucSCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rusTCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r usSCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrusTCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uTCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsTJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeTDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucTCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusTCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusTCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusUCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusTCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusTCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusUCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uUCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsUJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeUDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucUCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusUCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusUCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r!usUCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r usUCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr#usVCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;"uVCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp(qsVJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d'geVDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+&ucVCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r%usVCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r$usVCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h+y[VChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r*usVCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r)usVCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr-usWCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;,uWCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp2qsWJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d1geWDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+0ucWCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r/usWCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r.usWCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr8usXCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r7usXCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r6usXCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h5y[WChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r4usWCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r3usWCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pth>y[XChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r=usXCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r<usXCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p;qsXJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d:geXDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+9ucXCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r@usYCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r?usXCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 er+V:eDe d6a0215b180500bab7a78d97786c647b018c2e8139ed8c559034113b07e9d262Dd 448b3f0e95144d8bab342f47494737eef132dc02d4bf63fff9dfd9f1ce0fd6daDc 072d4d3832c666df495e00d713f3f5878095d2cdc1f22c67ceecad073ec7f885Db 8c2df33ff0a29f0fba34392de6215a2026feeee5f37d5631c9e8d5858a097c37Da d67770b8f84fe98c4ada6f10b57250b914812ae148fe588716b440cb486030f9D` 0894375060a4740fa2c3b593775232494fdee0420a1cd4899400ae4ec5d38dcdD_ 30cedd79a5c9cd889fa44a24c5bc98efc58d6f16796ca332ac4b5f1e3ffd9de7D^ 86f4a6be536ec93c4b143e008245cec0dffbe67bf4cff66470163d4c3e466319D] 95a79bbf012f6472699b4dbf8f71a813b80b2559ceed350c7881b70e213df549D\ f2059a6daa8bb9fe954765852f4b1f73679e6effe1c4266fe64baa7df97d724cD[ 9a24fb6d01bd66b61496741f914d506082434f521eae01451a993cb8c09282e3DZ 1c5b1a7099ed17fb73f0b9d316047f53af906f49f4ac5c5d38a0f1ce390a63d6DY 56cfa059345e43c8eeecafc74906412922e98c1cbece1160fe3ef661c5e0aa23 JJrBusYCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;AuYCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpGqsYJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dFgeYDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+EucYCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rDusYCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rCusYCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rJusZCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rIusYCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rHusYCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrLusZCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;KuZCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpQqsZJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dPgeZDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+OucZCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rNusZCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rMusZCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rSusZCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rRusZCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrUus[Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Tu[Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpZqs[Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dYge[Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+Xuc[Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rWus[Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rVus[Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h]y[[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r\us[Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r[us[Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr_us\Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;^u\Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpdqs\Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dcge\Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+buc\Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)raus\Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r`us\Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Frjus]Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rius]Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rhus]Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hgy[\Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rfus\Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27reus\Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthpy[]Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rous]Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rnus]Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pmqs]Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dlge]Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+kuc]Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rrus^Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rqus]Cory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrtus^Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;su^Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpyqs^Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dxge^Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+wuc^Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rvus^Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruus^Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r|us_Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r{us^Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rzus^Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr~us_Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;}u_Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqs_Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dge_Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+uc_Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus_Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus_Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rus_Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus_Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrus`Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u`Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp qs`Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d ge`Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ uc`Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r us`Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus`Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hy[`Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rus`Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r us`Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusaCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uaCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsaJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeaDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucaCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusaCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusaCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrusbCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusbCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusbCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hy[aChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusaCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusaCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pth"y[bChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r!usbCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r usbCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqsbJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgebDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucbCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r$uscCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r#usbCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr&uscCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;%ucCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp+qscJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d*gecDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+)uccCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r(uscCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r'uscCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r.usdCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r-uscCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r,uscCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr0usdCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;/udCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp5qsdJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d4gedDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+3ucdCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r2usdCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r1usdCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r7usdCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r6usdCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr9useCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;8ueCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp>qseJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d=geeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+<uceCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r;useCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r:useCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hAy[eChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r@useCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r?useCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eDr beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dacDq d2be5009ccf3d94e5d48c636b0908dbc7ebad4b7df26a5740b44a865fa0848bfDp 7a2c999b43a0d5408129556e7ff5842138cd0c4b71994f5a53cb5b65ace1abbcDo d5058852c5192fd6b87925fb18237485af5083f95394af3ba8e6a7ab759046fcDn 79395be668187e7535329569ca7962060bea4199053372e3b1534844418e9cb2Dm 6bf797e0450b060078c45d7cdb726175a7035019bb5640a1305e7e7f7da91829Dl 25eba8c68696b13ccff52d7124942359fa64144b2ea2199fafbb570b8cc5c572Dk 52d28193e3a7e73e29db47001f545b4b9b72171c4a59237b1394f997c2e87268Dj 76a7dca119392760a1a6c3d7f6ce1bd8d6d0b725867e568a50979fac86f88c0fDi ddd9a357028c5ba3dffbc41bf62fd4f5745fa76579f7c6d8dbefbdb3659a11beDh a5bc035843146435aceb3101e2eb42cdfc7d0e24d2d69fd56edb173741d1494bDg 61cfde2fd7df833b9052f9cdca61f898c121defe92962d73aacca30a42e1ba2cDf 32c6923c8c55e8687f42480bb0111853b9457cc8ac52032969a5ce594b719b28 JJrCusfCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;BufCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpHqsfJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dGgefDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+FucfCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rEusfCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rDusfCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrNusgCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rMusgCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rLusgCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hKy[fChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rJusfCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rIusfCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 PthTy[gChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rSusgCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rRusgCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pQqsgJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dPgegDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+OucgCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rVushCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rUusgCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrXushCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;WuhCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp]qshJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d\gehDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+[uchCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rZushCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rYushCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r`usiCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r_ushCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r^ushCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrbusiCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;auiCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpgqsiJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dfgeiDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+euciCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rdusiCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rcusiCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 riusiCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rhusiCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrkusjCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;jujCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dppqsjJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dogejDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+nucjCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rmusjCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rlusjCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hsy[jChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rrusjCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rqusjCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJruuskCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;tukCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpzqskJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dygekDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+xuckCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rwuskCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rvuskCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FruslCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruslCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r~uslCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h}y[kChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r|uskCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r{uskCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthy[lChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3ruslCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27ruslCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqslJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgelDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+uclCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rusmCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17ruslCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr usmCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; umCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsmJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgemDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucmCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r usmCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usmCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusnCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusmCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusmCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusnCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;unCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsnJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgenDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucnCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusnCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusnCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusnCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusnCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusoCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uoCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp"qsoJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d!geoDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucoCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusoCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusoCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h%y[oChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r$usoCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r#usoCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr'uspCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;&upCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp,qspJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d+gepDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+*ucpCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r)uspCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r(uspCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr2usqCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r1usqCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r0usqCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h/y[pChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r.uspCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r-uspCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pth8y[qChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r7usqCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r6usqCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p5qsqJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d4geqDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+3ucqCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 0#Uv0tA_ uCory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c@m]uJulian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntuc?m]uJulian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedt>_ tCory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c=m]tJulian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntuc<m]tJulian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedc;m]sJulian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedc:m]rJulian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedr9usqCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 er+V:eD a65f162edcf63dda75d20c5d155af83905403f758f43ab9f9e162ab20c665647D~ 850e15940709325a10e3512f10b7b1bdf853c890c41fe5ea6a502ccc1a2991e2D} f260e98f791c6ea86284837748e39b64b57620f812772b683be2b8356647f281D| 1b8ee58a0fa354dcc2e8b7ac95f5175442ad25eedfd9f0a070340891c333ea79D{ 8ea910b3106c144e4c70fa837c9ff1d3b656721bfcac3524de8ef50f2ec87d43Dz 790b130ddae51da26ca73f7795793cd8c64226c9244a7d3425bc513caff127aeDy d90b21fcc4ed81ad389c3822643f2d6f29ec3f32a947a2f4301ef3dd85898fbeDx 84f0df7f41df22e69122e31c5826555a4afc9704e93ede5e49b6eac559b49adcDw 477d0b3197465600c753aed951465c4a39a5b22756d15a4f61f157a5b28a62f9Dv 45de305ef1aa18054f200ddcecfa0ffffcd277fce08bf7848758ae5d60ea295bDu 751694bce29f1e7b42d9f854184caf8ae8caf940b1baa7594193d80b79903ae9Dt 9e2f97f47c56018f4ffe7039f4500b88bf91931c1812b7aface209ca2fae6889Ds ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7fe JJ;CuvCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rBusvCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 dHgevDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+GucvCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rFusvCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rEusvCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rDusvCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 **rLuswCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rKusvCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rJusvCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pIqsvJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25 JJrNuswCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;MuwCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpSqswJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dRgewDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+QucwCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rPuswCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rOuswCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rUuswCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rTuswCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrWusxCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;VuxCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp\qsxJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d[gexDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ZucxCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rYusxCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rXusxCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h_y[xChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r^usxCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r]usxCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrausyCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;`uyCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpfqsyJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25degeyDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ducyCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rcusyCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rbusyCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrluszCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rkuszCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rjuszCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hiy[yChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rhusyCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rgusyCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthry[zChris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rquszCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rpuszCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26poqszJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dngezDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+muczCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)bR$ RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#T#V#X#]#`#b#g#i#k#p#s#u#z#### #######"#%#'#,#2#8#ƒA#ăC#ŃH#ƃL#ǃN#ȃS#ɃU#ʃW#˃\#̃_#̓a#΃f#σl#Ѓr#҃t#Ӄv#ԃ{#Ճ~#փ#׃#؃#ك #ڃ#ۃ#܃#݃#ރ#߃$#&#⃶(#ヶ-#䃶0#僶2#惶7#烶9#胶;#郶@#ꃶC#냶E#샶J#탶P#V#X#Z#_#b#d#i#k#m#r#u#w#|### # #$$$$$$$$'$)$ .$ 4 rtus{Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rsuszCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrvus{Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uu{Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp{qs{Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dzge{Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+yuc{Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rxus{Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rwus{Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r~us|Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r}us{Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r|us{Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrus|Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u|Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqs|Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dge|Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+uc|Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus|Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus|Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rus|Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus|Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr us}Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u}Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqs}Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d ge}Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ uc}Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r us}Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r us}Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hy[}Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rus}Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus}Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrus~Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u~Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqs~Jared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dge~Dan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+uc~Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus~Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus~Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hy[~Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rus~Cory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rus~Cory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pth$y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r#usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r"usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p!qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r&usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r%usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 er+V:eD  f3391c8ec84e2de4be3f21169bbeb7744a370332de7f0e5de500b7f44c56ae78D  836e1c636ea75a7ddc3bb86adb656f2d35267c3ec02045b8d5462179ebcfbfceD  6d668d85b039f5f0790f53f87dfd3f88b8943139e079526b575100cfd6db66bdD  b21980880bd7d470f92edb53feffe07608c39324180139a4372abe2ea504937eD c0674255e1147f0b352fe177c3472cf0ebcde5c8ea5cb1d98241f0035b4f12b0D b5a359d2dbfc5abb4c7500dc25d1024f2d30a9182029d3cff5f4061c2bcebf02D 739e785dd27400f83828a5cf1816b13c26f15b818aec951a9fa0011e3f52c329D 3f4b5b26748d2d0bdd6d70d9f93f1c6558d602dbd14231f7e012f1c56e41e30aD 196f94b5625316be578d22bffdd99d6fc0a7dedadafa5511aff7f9335c04b906D 4fd0dcff2835265c3310ff76b09ade23e2c7426820560820a40e1c6c77655565D 56185962c36d8ec5631368c21966ccc412be92cd06335cd02a1cc46a4a60635aD f475e16c26038c5704bc8855083b73769e7b9fe3b5c0737df055b47daa86da34D 11090797c18df76831f8b052c3d1007071c1d02c19d2f22bbd2e50963be790b5 JJr(usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;'uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp-qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d,geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension++ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r*usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r)usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r0usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r/usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r.usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr2usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;1uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp7qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d6geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+5ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r4usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r3usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r9usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r8usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr;usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;:uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp@qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d?geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+>ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r=usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r<usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hCy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rBusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rAusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrEusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;DuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpJqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dIgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+HucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rGusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rFusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrPusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rOusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rNusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hMy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rLusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rKusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 PthVy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rUusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rTusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pSqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dRgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+QucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rXusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rWusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrZusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;YuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp_qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d^geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+]ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r\usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r[usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rbusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rausCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r`usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrdusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;cuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpiqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dhgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+gucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rfusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22reusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rkusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rjusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrmusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;luCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dprqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dqgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+pucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rousCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rnusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 huy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rtusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rsusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrwusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;vuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp|qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d{geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+zucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)ryusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rxusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r~usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r}usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp$qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d#geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+"ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r!usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h'y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r&usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r%usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eD 68771feee2896737a10214aff2e1b00d072e8bab115060bc229d47fbc9736927D ad643b2ce512f3c6715651f37e6aba0e74cfdfb214dc32c45e7568adc02e28a2D 55e3e832eeb39f9390b2320c7d88dc979ee89ec364d91650066e89ba692c2ce4D 44bca55eff3561198ebe6fbd5a291d72f1429d8458ef04a2336a15337dd2112fD 70641bb963f4927320f8c3a30f2514415acb42b90da2c35095c2dc0a7963b746D aef67156075724f5111d6514dbb1dc0466c634a11f08fb6f4c999e0078db574aD 793e9953b8e193af353d8376a6ee919aeaaa466a3eb1a9254a9d32bff28d1124D a1d42b217c60b91b55f817b797762624ab3aa3662884edacc7f71c110ddf35c7D 9df93a207dc67d8befde8226e64004dede1e9a6a3dc1a2a992621d1afe14cf0bD 0976e6674818d86991256c0f19c93a1757e5d893ad4a86117d43832a4682713dD d838fe3eb12f98263285c8a81adb9246b03cecc857d8bf57bbc94e8b936ee338D 0aadb80e827d7788388bcaeed4236be49fe6adc257fb1ac6fe62c80f8f49a3c3D  ea702be1f852896274e59c7fd80ffb8f31d6981f9b6fdd2e259693cc4b0aca81 JJr)usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;(uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp.qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d-geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+,ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r+usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r*usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr4usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r3usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r2usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h1y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r0usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r/usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pth:y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r9usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r8usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p7qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d6geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+5ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r<usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r;usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr>usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;=uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpCqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dBgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+AucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r@usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r?usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rFusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rEusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rDusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrHusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;GuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpMqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dLgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+KucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rJusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rIusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rOusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rNusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrQusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;PuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpVqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dUgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+TucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rSusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rRusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hYy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rXusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rWusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr[usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ZuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp`qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d_geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+^ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r]usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r\usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrfusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22reusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rdusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hcy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rbusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rausCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthly[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rkusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rjusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26piqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dhgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+gucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rnusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rmusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrpusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ouCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpuqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dtgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+sucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rrusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rqusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rxusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rwusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rvusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrzusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;yuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d~geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+}ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r|usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r{usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr"usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;!uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp'qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d&geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+%ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r$usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r#usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r*usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r)usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r(usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eD& 23772a8c9f86f2e71162076f33241b13e59434223458ecb52b2560cfaa5e3842D% c6c705b0dc0c3025a994d76d715ace95451b799faddfc20cf77780d425b16f9bD$ 3e66023304e994075331de0a79afb550d7b3a6223327bbf255a1bdcceb7a73b0D# 6d1d6cd836bfd44dcf355470a3d6d60aa840a10dcf8a2fd1e1edf8b31ce637a7D" d35b809bd26e36e5371dc6ff1148cce0db2277dab9ac70bba82299b3df1beb19D! dd4ebdd4cbdf0e90f0b5a9b938971a8d5c820fa903ddf1826e20fe25fd20306aD  51f70fbdb21538a8ff9c22351017a9c590af7f5bfe363607aae7bf938ef54114D d93624a3c67b3550e86be15ae53778b99a608face524aef73cbd88455c95530cD 96ee5dc5ce700b0f903814a6a58d6f1b116e7ce3e43326f98e43606a93eb27bbD 92ae15cc408f12401b70447ebda841ec0d3577b87657c098fe88e7e9d6469d57D 1bbaf53d4a4070cfae27b0d5f0105c038c49307ac1cdf962084721f4ce1ca553D e5feb804065b66fb28d29cadeab594fc969e8d59139a2815b96706f39bfc2562D db86c16c7ddc45fe860ed16e4a3346b75b89397f7825ea25c9c6987d49f007bd JJr,usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;+uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp1qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d0geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+/ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r.usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r-usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r3usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r2usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr5usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;4uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp:qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d9geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+8ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r7usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r6usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h=y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r<usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r;usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr?usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;>uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpDqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dCgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+BucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rAusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r@usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrJusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rIusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rHusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hGy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rFusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rEusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 PthPy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rOusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rNusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pMqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dLgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+KucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rRusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rQusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28bR$qRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$ <$ >$C$F$H$M$O$Q$V$Y$[$`$f$l$n$p$u$x$z$$ $!$"$# $$ $%$&$'$( $)"$*'$+*$-,$.1$/3$05$1:$2=$3?$4D$5J$6P$7R$9T$:Y$;\$<^$=c$>e$?g$@l$Ao$Bq$Cv$D|$E$F$G$H $I$J$K$L$M$N$O!$P#$Q($R.$T4$U6$V8$W=$X@$YB$ZG$[I$\K$]P$^S$_U$`Z$a`$bf$ch$dj$eo$fr$gt$hy$i{$j}$k$l$m$n $o$p JJrTusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;SuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpYqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dXgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+WucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rVusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rUusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r\usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r[usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rZusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr^usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;]uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpcqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dbgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+aucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r`usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r_usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 reusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rdusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrgusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;fuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dplqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dkgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+jucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)riusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rhusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hoy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rnusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rmusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrqusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;puCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpvqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dugeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+tucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rsusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rrusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr|usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r{usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rzusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hyy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rxusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rwusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d~geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+}ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h!y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr#usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;"uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp(qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d'geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+&ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r%usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r$usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr.usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r-usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r,usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h+y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r*usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r)usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eD3 93864f8b1baa88a00f7d7c88bbcb2aee09b20585196f260d9251895562ec0914D2 5005074d00197402b51bc288f5861adcb93467b1650ecabeb4dfabe1d42ae6bfD1 5ada587020d7940b29b1996e06339d02309366169385de7690b54245971b937bD0 49354f21f6706b0f0c4bf86fcd7456e47c8d4cd184e46a5729a64414004f1464D/ 9f61f6dfbe978c38b3ef1cbe5032da6a0f98bad053b45976a48527b03823728dD. 9f5bb1a233ea8cb35aa358ecc8e20aef72548ba31b11e59786043f0ee2431048D- 60c5853ca3671d5f9739bff864d17b7cfc7808aaedace6d0643d1361dcc60dafD, f0377a88e4ae1e8765b648c6ab0b0c1da490e1b6eeed0c56c9cfe707d7b6f03fD+ 09c2ead9782ce7070b43b50523104d36a27acbf62ba0e0b94569087a69ee5cedD* c51df67f39ee8a28f4321c706787f8b59314506a02edc6ed5f1f160002f4f739D) 4067dfd025d7d889a7df086a32dda2ba6bfbb378eab500b0d4e7b66d739f1ac1D( 35b6904f439ac1eae65aed9ae9926fc469026bc3c23ac8a7f173f78a6c28db80D' e951fb29b728ad7fce44a79409d14c798b1f17b30aa96b39bddea4db83b2cf88 Pth4y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r3usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r2usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p1qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d0geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+/ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r6usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r5usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr8usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;7uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp=qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d<geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+;ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r:usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r9usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r@usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r?usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r>usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrBusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;AuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpGqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dFgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+EucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rDusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rCusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rIusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rHusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrKusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;JuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpPqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dOgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+NucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rMusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rLusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hSy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rRusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rQusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrUusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;TuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpZqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dYgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+XucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rWusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rVusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr`usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r_usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r^usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h]y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r\usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r[usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthfy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3reusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rdusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pcqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dbgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+aucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rhusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rgusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJrjusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;iuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpoqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dngeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+mucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rlusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rkusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rqusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rpusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrtusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;suCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpyqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dxgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+wucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rvusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r{usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rzusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr}usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;|uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r~usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) e/Ses aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1rusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 a+=aa(oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s'aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s&aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s%aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i$auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1#u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1"u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z!oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W/3Wa0oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s/aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s.aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1-u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1,u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z+oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s*aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s)aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 er+V:eD@ eb79c66fa58ff938541aa3b9296f5a4e3f0de8ca3148eb15c50a959e2c810d27D? 1f300b0bcecd067d458c24babe6e771bb5581b2961183848358c4c6456b66807D> 3a8675e7aeb87666b8ca56e56e5bd036af8496cf139098a84f151fb7f80f4d3cD= d5c166d29c468460daddba9dd0c6f35482374383ae20497aaecd2b63e1c2f17eD< 13320dd1e5a045e80f36028d40b1e4f439b6ac3bf91cad37dba219e9410b9750D; 75b1e92b443d2f3ec419662395c703bc60f427b6e17d4601f39cde0a82309fdaD: c933c1cd33d29152d7863f85f1adb77b217c76f6bed8a08c9dd84c78660a4bbfD9 227d4dbc7297b8c1223e4b3b06b5b82c4199538b7b314008c9af7e3bdda136f1D8 bbd8df437e10cb0fb89c9da936734baebf33e4cd91a3380f4d0778215ec07e7eD7 cdda03d9844fa6219e53dbe9eb09bd95ebbf5aee3624170660e0c904b8016e32D6 bf6c0138ed98968d1932316682b75a6052c4f9fa51bdc40476330eabac48adc5D5 1035052f17f118548427de6678fa17a6f0860ad46eb28d6110e017de21ee4be7D4 4738af8fc773d47a7fe5c386d6b9b6ecdced071412e7d24c4f894c2ca06265ba Q/MQs8aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.17u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y6mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php845u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.14u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z3oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s2aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s1aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 q$6SqY@mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84?u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1>u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z=oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s<aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s;aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a:oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s9aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 I{(SIHu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Gu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZFoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sEaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sDaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aCoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sBaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2Au Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 q"FqZPoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sOaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sNaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aMoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sLaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2Ku Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4Ju Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YImIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 {rVusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17Uu Cory McIntire - 16.0.4-1hu- EA-13224: Update ea-scl-sourceguardian from v16.0.2 to v16.0.4Tu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YSmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Ru Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Qu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 JJrXusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;WuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp]qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d\geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+[ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rZusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rYusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 r`usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r_usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r^usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrbusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;auCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpgqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dfgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+eucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rdusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rcusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 riusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rhusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrkusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;juCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dppqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dogeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+nucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rmusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rlusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 hsy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rrusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rqusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJruusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;tuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpzqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dygeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+xucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rwusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rvusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r~usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h}y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r|usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r{usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp"qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d!geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+ ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 h%y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r$usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r#usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJr'usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;&uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp,qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d+geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+*ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r)usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r(usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2Fr2usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r1usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r0usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20h/y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r.usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r-usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 er+V:eDM 771ca0495547be69f2fda40b45725097c0f14340c429d526cbe9f2f059422df4DL ce44a756e3765cae43a194d278b33334f0d93108f0d62270863b598b3f7eeb83DK b81a19047b5d101875d7222800ce6bdacb0b995a141478746fb313e8a456a29dDJ 38881fea7d9f7ac04845c59010a51d2dda8db07e38303749b187b7e8edebabf1DI ff7a816d7bdc6fbcb2bfd56d31a8a3ed4477f9cd002ae605a868e4a2b89e5187DH dc994f75cc332f84de042a1543216ae91012e43ff1bfe1f855bb3da7ae997d19DG 4572eec65c511108ac1a2bf79f1e5e1c55da5c9f888fb6aeb2e04058039d83a2DF eec824e96801c9cf9b0db82cd8c1cc8c3d84bc1f6207912b03ea051003ce5982DE f02a5cbb24de81311206dbae37ccb36cafd7940c77806f8f8e9087671ff9440aDD 370a79e818a7e83626c9e7e8e3f47c86a1ebe9f570787d015de9c54cef94c77bDC 4bfb16ea1a48cda26b7da59ef1aae00bdd963e93c48da095112dde2124703021DB bd84d6ddd47fd28f7f678d0c7efa31f24c3c18049d769a7633f8e905dcbc2704DA dfd28416c18ef81afe7c087db7d3cf22c2f6f312ce77d08154ae03d0114f2c8f Pth8y[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r7usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r6usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26p5qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d4geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+3ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) r:usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17r9usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 JJr<usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpAqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d@geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+?ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r>usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r=usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rDusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17rCusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rBusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrFusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;EuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpKqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dJgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+IucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rHusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rGusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 rMusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rLusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrOusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;NuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dpTqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dSgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+RucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rQusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rPusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21bR$RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$r($s0$u8$v@$wH$xP$yV$zX${]$|`$}b$~g$i$k$p$s$u$z$$$$ $$$$$$$"$%$'$,$2$8$:$<$A$D$F$K$M$O$T$W$Y$^$d$j$n$v$~$$ $$$"$*$2$9$@$H$O$V$]$`$f$i$n$q$u$~$$$$#$,$ƒ5$ă>$ŃG$ƃP$ǃY$ȃa$Ƀj$˃r$̃z$̓$΃ $σ$Ѓ$у$҃%$Ӄ,$ԃ4$Ճ<$փD$׃L$كT$ڃ\ hWy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3rVusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rUusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 JJrYusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;XuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dp^qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25d]geDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+\ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r[usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rZusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 F2FrdusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rcusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rbusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20hay[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3r`usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r_usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 Pthjy[Chris Castillo - 8.3.27-2i - EA-13088: Update php-litespeed to 8.3riusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rhusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26pgqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25dfgeDan Muey - 8.3.23-2hh@- EA4-122: map u24 libodbc for PHP extension+eucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) f>fhnasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hmasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gla/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)rkusCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28 R(<RrvusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17puqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25rtusCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rsusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rrusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rqusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rpusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rousCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 R(>Rr~usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26r}usCory McIntire - 8.3.26-1h- EA-13149: Update ea-php83 from v8.3.25 to v8.3.26p|qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25r{usCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rzusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ryusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rxusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rwusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 R(<RrusCory McIntire - 8.3.26-1h- EA-13149: Update ea-php83 from v8.3.25 to v8.3.26pqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25rusCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27 RRG a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)r usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26 d(<PdrusCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 T*>TpqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25rusCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17pqsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25 P(<Pr"usCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23r!usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rusCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27rusCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26rusCory McIntire - 8.3.26-1h- EA-13149: Update ea-php83 from v8.3.25 to v8.3.26 =*D=*kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|)o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l(Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportr'usCory McIntire - 8.3.28-1i- EA-13266: Update ea-php83 from v8.3.27 to v8.3.28r&usCory McIntire - 8.3.27-1i@- EA-13230: Update ea-php83 from v8.3.26 to v8.3.27r%usCory McIntire - 8.3.26-1h- EA-13170: Update ea-php83 from v8.3.25 to v8.3.26r$usCory McIntire - 8.3.26-1h- EA-13149: Update ea-php83 from v8.3.25 to v8.3.26p#qsJared Wright - 8.3.25-1hҋ- EA-13082: Update ea-php83 from v8.3.23 to v8.3.25 ##z#l2Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportz1oBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp0QDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso/osBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~.oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$-QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9,oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT+Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles er+V:eDZ fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadeDY a28412cef53a230df9c49b7a617785062c94845946065348e7c6042f00744391DX 2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839DW e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343DV 5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37DU 3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dDT 6df607d7457d30b8a602f8bbdc0de1ed3f06afcade58b0af8c88907461b8006fDS 40143864885ab2690fa86bb9b0ef1f82271ecd99e860723f094831b49dd000d9DR 7bdcaca89567cd3203fafbe0cce1d2b8389a5f45c2b3ddbae602038380e8f830DQ 31d09b2e8351689c93861f1fabe2bec63e60a97de233a1da6ca1e9af5761c4c1DP a255bb5fc370c6794905dd05901e92a3e3e848a6bfd31e2104e97c521143cf80DO 8191ff1d84585f96c7e9a0732d24c1a5568280ac674dc1a0b2c385a6e6bf366aDN 86d0fd8c4549d1a9eec4a1c48cbf04fe2a5fb5160af186689a3bb9bc6ff9ff9c ~s~o9osBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~8oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$7QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a96oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT5Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles4kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|3o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80 *$@QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9?oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT>Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles=kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|<o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80z;oBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp:QDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixes D~ #DTHQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesGkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|Fo Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80rEcDan Muey - 1.0-72h- EA4-104: Add EA4 Profile to support PHP 8.3 in WP SquaredzDoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespCQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoBosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~AoBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans u{PiurOcDan Muey - 1.0-72h- EA4-104: Add EA4 Profile to support PHP 8.3 in WP SquaredzNoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespMQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoLosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~KoBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$JQyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9IoBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %files y!qpVQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoUosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~ToBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$SQyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9RoBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTQQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesPkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default  Fx x]qBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg\_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g[_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_ZmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisAYc!Dan Muey - 1.0-73i"@- EA4-204: Update “allphp allphp-opcache default default-nginx mpm_itk worker” profile(s): add “ea-php83” based on “ea-php81”rXcDan Muey - 1.0-72h- EA4-104: Add EA4 Profile to support PHP 8.3 in WP SquaredzWoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profiles MM4`a Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code execution_aGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]^a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) e,xfqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilge_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gd_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_cmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisbuICory McIntire - 6.2.19-1hk- EA-13003: Update ea-redis62 from v6.2.18 to v6.2.19 - (CVE-2025-32023) Fix out-of-bounds write in HyperLogLog commands - (CVE-2025-48367) Retry accepting other connections even if the accepted connection reports an errortauwCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.18 MM4ia Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code executionhaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]ga[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) egn_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gm_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7plumCory McIntire - 6.2.20-1h- EA-13172: Update ea-redis62 from v6.2.19 to v6.2.20 - CVE-2025-49844: Lua script may lead to remote code execution - CVE-2025-46817: Lua script may lead to integer overflow and potential RCE - CVE-2025-46818: Lua script can be executed in context of another user - CVE-2025-46819: LUA out-of-bound readkuICory McIntire - 6.2.19-1hk- EA-13003: Update ea-redis62 from v6.2.18 to v6.2.19 - (CVE-2025-32023) Fix out-of-bounds write in HyperLogLog commands - (CVE-2025-48367) Retry accepting other connections even if the accepted connection reports an errortjuwCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.18 qaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]pa[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )xoqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil 7G7puumCory McIntire - 6.2.20-1h- EA-13172: Update ea-redis62 from v6.2.19 to v6.2.20 - CVE-2025-49844: Lua script may lead to remote code execution - CVE-2025-46817: Lua script may lead to integer overflow and potential RCE - CVE-2025-46818: Lua script can be executed in context of another user - CVE-2025-46819: LUA out-of-bound readtuICory McIntire - 6.2.19-1hk- EA-13003: Update ea-redis62 from v6.2.18 to v6.2.19 - (CVE-2025-32023) Fix out-of-bounds write in HyperLogLog commands - (CVE-2025-48367) Retry accepting other connections even if the accepted connection reports an errortsuwCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.184ra Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code execution h/9ehO~WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O}WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S|_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w{YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UzcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4ycERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZxmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UwcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2tvuwCory McIntire - 6.2.21-1i - EA-13249: Update ea-redis62 from v6.2.20 to v6.2.21 (HR~'(UaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 ]$.Z]OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3y sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[ UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS bH3_bOWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 H5DrO#WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S"_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w!YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 :Tx+:U,cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4+cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z*mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3U)cKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2(aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery'sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[&UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU%aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O$WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9 ./rU5cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.44cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z3mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[2UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU1aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O0WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O/WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S._KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w-YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` er+V:eDg e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86Df 116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cdDe 447b472d5af1addbbaa7d771b12c706f1181b9d75e44d9669a674c22c4d990b0Dd 2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5Dc c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269bDb 51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029Da 67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258D` 300a23eb81cf52b3b3641c99f8f0aa5cad4f55f3ace2889bbb1e2d9c69cb9e6fD_ bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105bD^ c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7D] dc25287bc5f4b430b0260d4b1e861cdbce5631df03b4c7f9bceca8d197716b57D\ 283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8D[ 3310db7740bd4e9b219b2c64692e7ca88150d32a07b658d1c27104b95452e397 ]./S]>cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z=mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3y<sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[;UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU:aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O9WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O8WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S7_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w6YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` b,/wbGcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.yFsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[EUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUDaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OCWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OBWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SA_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w@YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U?cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 d,/wdPaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryOsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[NUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUMaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OLWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OKWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SJ_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wIYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UHcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 bh=>byYsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[XUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUWaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OVWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OUWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7ST_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wSYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`URcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4QcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. fj)_fas9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[`UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[^UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg]emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg\emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg[emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLZaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passenger &61[&gjemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgiemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[hUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSggemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgfemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgeemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLds9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[cUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgbemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL er+V:eDt bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94cDs f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5Dr 4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234Dq 31e70e3f1ece8e1149c9271453af92625e3d59cdd9ecc0ac45bf34300c0b73fcDp e8b1edba5473c338be0f4e849fc6aff584b9eb6aea45d42007bc8a059f845e09Do c5ce4f788089e6c08aec4ec90059aa5f7c6cd65d94e5e4867d55d2fae8d4d858Dn dfd0f2563bc19a3a5d77e68366fec3f2687059ee27b65d82beb20ebae25aa018Dm a46b35c567f0cd680b15c0b58373dae1a5335bfcc378db2b8f5709349e431128Dl 50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094cDk 53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1Dj 553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9Di f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007aDh d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540f n6lgnrs9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[qUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgpemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLos9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[nUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgmemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[lUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgkemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL "]tza Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZySeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfxYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@wY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qv_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cuWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)tW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqs_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 Ft F@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)~W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq}_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6|s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil @8C@q _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengers9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` k;s~kua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s h ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger np6nZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7ua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil  qq%_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7q$gDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in Makefilea#aeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLu"a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20!s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12 k;s~ku,a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20+s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt)a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z(SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf'YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@&Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) k&WHkT4aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.63iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.62iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P1YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o0YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X/iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4q.gDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in Makefilea-aeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOL 5D56<iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P;YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o:YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X9iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s8] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc7[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106636YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q5Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 o{#6oPDYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oCYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sB] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycA[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663@YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q?Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T>aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6=iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. EhY{\LWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsK] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycJ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663IYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qHY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TGaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6FiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6EiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. er+V:eD 0dfb6af1298869ddbb3bb6127e6e747cecbcf997b90c30e9529971cc60387d2bD 62e4ab2d97dfde381f58133545f0c8a54c19964a606b0dd188f0d3668eaa2d2cD 1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecfD~ e4c02bf2b843440468a59872159819df8c2cdfb77ad2a2ed8d611216125ad72cD} 0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ecD| 9da0037e8def6cfc0331595628cadba52581e194bdb2402314cb3d504d1354caD{ 4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7Dz f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59Dy 94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38eDx 5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2Dw 5d17808a8338e056bca25c805e3b4585394fc6b2e922959ee0f5ef97c8b91881Dv 66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12Du 26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150be +9~,+cT[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663SYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qRY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TQaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6PiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6OiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PNYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oMYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". )nc\[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663[YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qZY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TYaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6XiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6WiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\VWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsU] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly x)UxTcaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6biRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6aiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.`u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\^WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs]] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly 5ju9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\hWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsg] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycf[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663eYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qdY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 2b?2qrY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TqaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6piRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6oiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PnYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5omYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XliKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4kgMRishwanth Yeddula - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. fa>6yiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PxYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5owYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XviKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ugMRishwanth Yeddula - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.ct[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 {#QPYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4c~[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q|Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T{aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ziRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. EhY{X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". *YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly _"f_!iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 32_P)YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o(YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X'iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s&] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc%[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663$YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q#Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T"aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 {EhY{s0] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc/[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663.YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q-Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T,aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6+iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6*iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+c8[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106637YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q6Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T5aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.64iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.63iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P2YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o1YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"Uq@Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T?aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6>iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6=iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P<YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o;YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\:WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs9] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mqHY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TGaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6FiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6EiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\DWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsC] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycB[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663AYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 Tf(T6OiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Nu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\LWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsK] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycJ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663IYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 er+V:eD 02c0346e5bd63f103912c405a8a039afe8c24d0e689a2a0393a7030df3616a15D  01aff9655948dc54fd987d758f8c6eb00c2468f78df0fbe10e9a95ff9b159b1bD  e3cf43fa9c5c8010ddb982fbfd9e205a8a72c5703b19c8e13c5b4a18f8beea87D  68883a7bcac0b7348a1dc43b5ddda8951cffa64e92cd78cca89f3a071999408dD  9e7fe7e28577c5dca3f1d297ebbd8a4ee6af1851f61e4f583de37bebeb7c8dffD  54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407beD ca44596166f2be04241cd6168e8de93c9c8bc5df2b4a830915b4883a51b9b782D bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4D 3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50D 0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2D a33fba299bb700f85226f73c4a204657532e04c698df94a4069580ddbf120382D a3b561d393ef973bfe2055d3009e443cd7dcec330caf671e0418f1fa7f663552D 17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464e X{#6XzWuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\VWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsU] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycT[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663SYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qRY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TQaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6PiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 5e B5q_Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T^aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6]iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6\iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P[YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oZYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XYiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Xu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) %f,e%giRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6fiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PeYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5odYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XciKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sb] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyca[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663`YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96oiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PnYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5omYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sl] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyck[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663jYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qiY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ThaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 c{#6cowYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\vWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsu] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyct[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qrY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TqaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6piRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc~[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q|Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T{aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ziRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6yiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PxYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"GzqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS f(q_ Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 s h ta  Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSe Dan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y) Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_ Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWs Tim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W; Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger Ft F@#Y) Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q"_ Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c!Ws Tim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) W; Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_ Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6s9 Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys Brian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil @8C@q+_ Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c*Ws Tim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9))W; Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger(s9 Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y's Brian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt&a  Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z%Se Dan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf$Yw Daniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` k;s~ku2a  Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.201s9 Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y0s Brian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt/a  Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z.Se Dan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf-Yw Daniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@,Y) Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s h t9a  Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z8Se Dan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf7Yw Daniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@6Y) Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q5_ Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c4Ws Tim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)3W; Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger np6nZ@Se Dan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf?Yw Daniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@>Y) Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q=_ Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7u<a  Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20;s9 Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y:s Brian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil  qqG_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7qFg Dan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaEae Cory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLuDa  Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Cs9 Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yBs Brian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltAa  Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12 k;s~kuNa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Ms9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltKa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZJSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfIYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@HY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) k&WHkTVaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6UiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6TiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PSYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oRYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XQiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4qPgDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaOaeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOL er+V:eD 45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6D df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6D 5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686D 2ba95357018fb978e01148a869c50c3d39fd8abcdc00ab103b4a26bab00dd149D 4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2D 47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8D 3476be3a73aa41aaf2094b1e43f30cc817d7f52b299ef4de15a16c322f28c4f3D c6391c6e075055cf1601cb3834423a0f5373608f9f5e3700b0a087e5019b1f12D ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592facD b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7dD 99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dcD f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070D 86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0 5D56^iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P]YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o\YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X[iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sZ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycY[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663XYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qWY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 o{#6oPfYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oeYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sd] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663bYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qaY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T`aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6_iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. EhY{\nWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsm] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycl[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663kYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qjY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TiaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6hiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6giRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+cv[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663uYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qtY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TsaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6riRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6qiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PpYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ooYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". )nc~[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q|Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T{aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ziRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6yiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\xWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsw] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly x)UxTaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly >5>X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 +9~,+c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". Y-f&YqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly )f)T%aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6$iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6#iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P"YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o!YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 1@16-iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P,YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o+YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\*WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs)] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc([oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663'YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q&Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251p%U !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$܃j$݃r$ރy$߃$ $ჿ$⃿$ヿ!$䃿)$僿0$惿8$烿@$胿H$郿O$냿W$샿_$탿g$o$w$$$$$$#$+$2$9$@$G$N$V$^$f%n%v%~%% %%%%%-% 5% =% D% L%T%\%d%l%t%{%% %%%#%+%3%:%B%J%R% Z%"b%#j%$r%%z%&%'%)%*$%+,%,4%-<%.D%/L%1S%2[%3b%4j%5q%6x%7%8%9%:%;%<%%=-%>4%?;%@B%AI%BQ%DY%Ea%Fi%Gq%Hy%I%J %K%M%N&%O/%P8%QA%RJ%SR%T\ {#665iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\4WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs3] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc2[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106631YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q0Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T/aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6.iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. X{#6Xz=uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\<WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs;] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc:[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106639YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q8Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T7aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.66iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. We%XWcD[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663CYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qBY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TAaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6@iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6?iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.>u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 2)A26LiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PKYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oJYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XIiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Hu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\FWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsE] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly g{#6goTYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XSiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sR] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycQ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663PYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qOY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TNaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6MiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. er+V:eD( c73d2437e8779b4003e639fb5d1cb0724480be1f7cd90ee282cd9ebde122c510D' 0dfae28f71d34a1838b58bf219cf519dd45a7ebfbd4330f78497beda8347154dD& e52bdbd753cf6f13490269583f398b8dbccea7e07cc10b725ab669deb9ffdb2bD% 56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850cD$ 16ad230a08a101feb09404c91fb4d8ece18615c059289618f614d12d4cc1e205D# 2bcbc15a0876e9c4e352c49ee6a97a186ca314f1f144e92dab9b666222eec65eD" a116cb7524e96bf2f7cf31e35332c2e1bae23c78a972a34f174b3ea30ba794b8D! da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855D  bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314D e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8dfD b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94D 4917684d30dc79dc221db0888937dbca80dc8462ec23136d03348792e2cccb28D 4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60c 'l's\] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663ZYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qYY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TXaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6WiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ViRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PUYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+cd[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663cYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qbY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6`iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6_iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P^YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o]YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"UqlY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TkaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6jiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PhYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ogYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\fWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSse] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mqtY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TsaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6riRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6qiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\pWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSso] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycn[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663mYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 Tf(T6{i Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.zu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\xWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsw] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycv[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663uYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 X{#6Xzu Brian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs]  Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[o Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YS Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q~Y  Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T}aK Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6|i Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 5e B5q Y !Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aK!Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 i!Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6i!Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYK!Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oY!Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiK!Rishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9 Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) %f,e%i"Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6i"Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYK"Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oY"Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiK"Rishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] !Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [o!Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YS!Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96i#Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYK#Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oY#Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] "Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[o"Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YS"Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY "Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaK"Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 c{#6co#Y$Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\"We#Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs!] #Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [o#Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YS#Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY #Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaK#Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6i#Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's+] $Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc*[o$Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663)YS$Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q(Y $Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T'aK$Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6&i$Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6%i$Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P$YK$Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `s3] %Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc2[o%Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106631YS%Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q0Y %Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T/aK%Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6.i%Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6-i%Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\,We$Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"Gzq:Y &Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T9aK&Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.68i&Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.67i&Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.6u9%Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5u%Brian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\4We%Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS @f(@oBY'Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XAiK'Rishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4@u9&Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u&Brian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\>We&Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs=] &Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc<[o&Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663;YS&Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 'l'sJ] 'Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycI[o'Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663HYS'Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qGY 'Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TFaK'Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6Ei'Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6Di'Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PCYK'Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 61"E6RYS(Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qQY (Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TPaK(Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6Oi(Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6Ni(Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PMYK(Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oLY(Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XKiK(Rishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 N"[NqZY )Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TYaK)Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6Xi)Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6Wi)Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PVYK)Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oUY)Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sT] (Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycS[o(Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 er+V:eD5 14eb6cb1e9ec7afb1321054d3a252e8e443227bc649c0cb02bae5daaaf6ee1cbD4 9b4fe98e2bfbd43917589767dd65871f99d883fbcb79e8c55334dcd6bc49fbbfD3 ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab50D2 78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd79D1 92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7D0 aff855cc0b2bd240e938598643bbbcaf5fe916728d9167d70229db245088bda4D/ a9d62916f30b06984f94e9646e5b9903c4fa9edc73b9442e178128e3982b46c8D. e148100c78dc3001f5f72ab79e8bd2b2aea3b515c9fefcd2b29ed440ca9d7547D- 5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462D, 45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9D+ 7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1D* 50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386D) e1ecfad2faf23a3fe11c42c1af6b7a48034974ba691d3905c1b6baa5c2056e76 !f(a!bi*Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ai*Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P`YK*Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o_Y*Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\^We)Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs]] )Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc\[o)Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663[YS)Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 32[ji+Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ii+Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\hWe*Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsg] *Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycf[o*Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663eYS*Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qdY *Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TcaK*Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 B32[Bru9+Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqu+Brian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\pWe+Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSso] +Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycn[o+Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663mYS+Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qlY +Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TkaK+Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 EhY{\zWe,Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsy] ,Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycx[o,Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663wYS,Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qvY ,Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TuaK,Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ti,Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6si,Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. @>H@Ic30Rishwanth Yeddula 1.7.1-1X@- initial packaging[Ue/Dan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_/Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3/Rishwanth Yeddula 1.7.1-1X@- initial packagingXU_.Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3.Rishwanth Yeddula 1.7.1-1X@- initial packagingX~U_-Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI}c3-Rishwanth Yeddula 1.7.1-1X@- initial packaging|u9,Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{u,Brian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil QE^Y Q[Ue5Dan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_5Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI c35Rishwanth Yeddula 1.7.1-1X@- initial packagingX U_4Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI c34Rishwanth Yeddula 1.7.1-1X@- initial packagingX U_3Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI c33Rishwanth Yeddula 1.7.1-1X@- initial packagingIc32Rishwanth Yeddula 1.7.1-1X@- initial packagingIc31Rishwanth Yeddula 1.7.1-1X@- initial packaging[Ue0Dan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_0Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstream er+V:eDB 54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0dDA fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2becD@ 3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9D? d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38D> 86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821D= 44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52edaD< 38c0324cf3c862c18f6406f94541aabffc1100f4d64cb8e58a7d2364ae476827D; 7d0e17d561a1fa238ecf745cc073d06c0d423494f8100a985ac80eed407a42f6D: e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1D9 7a3b51a31357b9c5200fc4c50fc49e26bd652bd970c556672aa5a3f5dd878bf5D8 96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89dD7 60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f17D6 1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd1 cW^h cXU_;Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3;Rishwanth Yeddula 1.7.1-1X@- initial packagingXU_:Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3:Rishwanth Yeddula 1.7.1-1X@- initial packagingXU_9Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc39Rishwanth Yeddula 1.7.1-1X@- initial packagingIc38Rishwanth Yeddula 1.7.1-1X@- initial packagingIc37Rishwanth Yeddula 1.7.1-1X@- initial packaging[Ue6Dan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_6Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc36Rishwanth Yeddula 1.7.1-1X@- initial packaging !TL0!6$i?Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P#YK?Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o"Y?Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X!iK?Rishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4I c3>Rishwanth Yeddula 1.7.1-1X@- initial packagingIc3=Rishwanth Yeddula 1.7.1-1X@- initial packaging[Ue - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_ 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3 1.7.1-1X@- initial packaging[Ue;Dan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBS g{#6go,Y@Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X+iK@Rishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s*] ?Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc)[o?Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663(YS?Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q'Y ?Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T&aK?Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6%i?Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's4] @Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc3[o@Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106632YS@Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q1Y @Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T0aK@Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6/i@Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6.i@Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P-YK@Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+c<[oATim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663;YSATim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q:Y ATim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T9aKACory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.68iARishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.67iARishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P6YKATim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o5YATim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"UqDY BTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TCaKBCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6BiBRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6AiBRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P@YKBTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o?YBTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\>WeADan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs=] ADaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mqLY CTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TKaKCCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6JiCRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6IiCRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\HWeBDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsG] BDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycF[oBTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663EYSBTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 er+V:eDO abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7DN 25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53DM 1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8DL 73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375aDK efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cdDJ a077c202eaa679b9f8ffb382d3157c6f6fe3f6a15b4c06befdeb7b0c1a68569dDI 09604f4d932d746c6cc5545a1d6123f65d94935030aed95b2f82b4df39be763cDH d359ac0e20d49bbc92b3d1bfd8ff5596af0f5094d1a23ad9e62f0903d88192ebDG d1aa7db7df0eb4e337882daa75d85cbfdfc4aa8f59ab83cdaff56aae451d6dd1DF 93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ffDE 2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4fDD 521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4DC 8d11a5e21b1f08b246d6eaa8ae8725f8ac63a320492cdb94aeaf25c8917e1380 Tf(T6SiDRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Ru9CBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuCBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\PWeCDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsO] CDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycN[oCTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663MYSCTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 X{#6Xz[uDBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ZWeDDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsY] DDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycX[oDTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663WYSDTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qVY DTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TUaKDCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6TiDRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. XecXfbYwEDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@aY)EDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q`_ECory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c_WsETim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)^W;ETim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq]_ECory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6\u9DBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 5*5qj_FCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7ciWsFTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)hW;FTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqg_FCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6fs9EBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yesEBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltda ECory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZcSeEDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS W;s~WqW;GTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerps9FBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yosFBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltna FCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZmSeFDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSflYwFDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@kY)FDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) $_yxsGBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltwa GCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZvSeGDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfuYwGDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@tY)GDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qs_GCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7crWsGTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) Uf`UfYwHDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@~Y)HDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q}_HCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c|WsHTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9){W;HTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeruza GCory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20ys9GBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) `*%`@Y)IDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_ICory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7ua HCory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9HBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysHBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta HCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeHDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS V8C0VqgIDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in Makefilea aeICory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLu a ICory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20 s9IBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sIBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt a ICory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeIDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwIDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` o\ os9JBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysJBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta JCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeJDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwJDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)JDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_JCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 P"<DPcWsKTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;KTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_KCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6S-KDan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mWKTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4qgJDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaaeJCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLua JCory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20 \q%_LCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6$S-LDan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m#WLTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4t"a KCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z!SeKDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwKDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)KDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_KCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 "s h "l-_}MCory McIntire - 5.3.7-3\v{- EA-8238: Add PassengerNodejs to passenger_apps.defaultt,a LCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z+SeLDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf*YwLDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@)Y)LDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q(_LCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c'WsLTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)&W;LTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger %-9q4_MCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c3WsMTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)2W;MTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq1_MCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.60S-MDan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m/WMTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4f.WyMTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurl ;aq;_NCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6:S-NDan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m9WNTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4f8WyNTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurll7_}NCory McIntire - 5.3.7-3\v{- EA-8238: Add PassengerNodejs to passenger_apps.defaultf6YwMDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@5Y)MDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s hmBWOTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fAWyOTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurlf@YwNDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@?Y)NDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q>_NCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c=WsNTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)<W;NTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger p}{pfIYwODaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@HY)ODaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qG_OCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cFWsOTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)EW;OTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqD_OCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6CS-ODan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others) rF?rqQY PTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TPaKPCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6OiPRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6NiPRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PMYKPTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oLYPTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XKiKPRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ZJSeODan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD\ 6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4D[ a07c6c406f0989e055184219faaaaa821b5223065caebb16aaaa9b555ac435b8DZ 96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5DY 7d04eff4e2965dd73eb23318590840fc764254da88ea85998b62b7a4c33cdf3bDX edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1DW 720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1fDV 79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20eDU cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09aDT 99c7b459b6d44f67424d9e49a33652ce29b3393bac62acb43dd9c694cfce6eb7DS d0d5e7da940319fe48f3c8009ab6d03a66b2cc30a2b9a730d794944512d9f86aDR d26633758a3c68545c84ea0e8baf8a76769b4995137982eec8222b7ea991c96aDQ 6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338DP 6926ce5dbca538f57946732f86a446435aa708fe3585bdfa0058023d3089edb1 %f,e%YiQRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6XiQRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PWYKQTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oVYQTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XUiKQRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sT] PDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycS[oPTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663RYSPTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96aiRRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P`YKRTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o_YRTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s^] QDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc][oQTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663\YSQTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q[Y QTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TZaKQCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 c{#6coiYSTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\hWeRDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsg] RDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycf[oRTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663eYSRTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qdY RTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TcaKRCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6biRRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l'sq] SDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycp[oSTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663oYSSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qnY STim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TmaKSCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6liSRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6kiSRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PjYKSTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `sy] TDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycx[oTTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663wYSTTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qvY TTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TuaKTCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6tiTRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6siTRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\rWeSDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"GzqY UTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKUCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6~iURishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6}iURishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.|u9TBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uTBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\zWeTDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS (f(u(I c3XRishwanth Yeddula 2.0.1-1X@- initial packagingIc3WRishwanth Yeddula 2.0.1-1X@- initial packagingIc3VRishwanth Yeddula 2.0.1-1X@- initial packagingu9UBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuUBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeUDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] UDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oUTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSUTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 7nGm Ic3\Rishwanth Yeddula 2.0.1-1X@- initial packagingZSe[Dan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx_[Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3[Rishwanth Yeddula 2.0.1-1X@- initial packagingZSeZDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx_ZCory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I c3ZRishwanth Yeddula 2.0.1-1X@- initial packagingx _YCory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I c3YRishwanth Yeddula 2.0.1-1X@- initial packagingx _XCory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2 er+V:eDi 2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3Dh f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efeDg 217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03Df f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256De 7a4ac62baf89b14f1d40e997a863c397d24700994d7144f2b15619881bc0eda1Dd c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9Dc e3b8f99dc66ec556ebd34bcb054515356b7f1382ee3e68a2db5de17d00d8aa01Db 61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347Da 6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166aD` a8c3c22e17026c5e665df6290ca56eda577b91f66f59b3c5bf97a872ff571b60D_ 334f88c57168f7d90008d056cff973cc3de6c93d2106413fef5cb7209119f677D^ 1223a03d7633aff3952a8708ac6e902da0c52c69eac8781af323736debe2f5a3D] 41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5f Cf!XCZmKaJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UcKaRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2ZSe`Dan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx_`Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3`Rishwanth Yeddula 2.0.1-1X@- initial packagingx__Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3_Rishwanth Yeddula 2.0.1-1X@- initial packagingx_^Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3^Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3]Rishwanth Yeddula 2.0.1-1X@- initial packaging h=>Z&mKbJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[%UeaDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU$aMaCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O#WKaTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O"WKaTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S!_KaCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w YaDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKaRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cEaRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. bh=>by/sbBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[.UebDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU-aMbCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O,WKbTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O+WKbTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S*_KbCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w)YbDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U(cKbRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4'cEbRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.  69[8UecDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU7aMcCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O6WKcTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O5WKcTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S4_KcCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w3YcDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U2cKcRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.41cEcRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z0mKcJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3 bmb[AUedDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU@aMdCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O?WKdTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O>WKdTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S=_KdCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w<YdDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U;cKdRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4:cEdRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.y9scBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +U*+UJaMeCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OIWKeTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OHWKeTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SG_KeCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wFYeDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UEcKeRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4DcEeRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.CaCdCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryBsdBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil k$5?kwRYfDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UQcKfRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4PcEfRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZOmKfJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UNcKfRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2MaCeCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryLseBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[KUeeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS *VKU*S\_KgCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w[YgDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UZcKgRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4YcEgRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZXmKgJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[WUefDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUVaMfCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OUWKfTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OTWKfTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SS_KfCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 [Z%/[weYhDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UdcKhRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4ccEhRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZbmKhJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3yasgBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[`UegDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU_aMgCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O^WKgTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O]WKgTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7 bVK6bwnYiDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UmcKiRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4lcEiRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ykshBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[jUehDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUiaMhCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OhWKhTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OgWKhTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sf_KhCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 GVK8GUwcKjRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4vcEjRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.uaCiCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerytsiBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[sUeiDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUraMiCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OqWKiTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OpWKiTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7So_KiCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 er+V:eDv f2ad1b83590e374b5ac6311f631dca517d6af29e0eb030dfb7e4e0657041bd87Du 8f6bfba8efd03a403ffefd48533654ea34e4e4fb80e48d69f08ab9882ae3bfe7Dt b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081aDs e3c05a1fb5796b07d891dd72b09beb659774c68dcaec5895232e9c5767d59bebDr bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982bDq 5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdDp 05adc678f3b07704dcd408482eaf390acc21f1b072c74caf2f1564a677b70888Do 68e4851ffd3b4f848edb9b544c3ecad2f8b9df15e2ba2e906b8398744e144b6aDn d0cfb8a44173eb803e221ecf90175a3fa3cdd2b605f613bb67108f4ae1259c74Dm 60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cDl 41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaaDk 0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dDj dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038 ./SaCjCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery~sjBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[}UejDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU|aMjCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O{WKjTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OzWKjTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sy_KjCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wxYjDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` ?7Qy?f_qkCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSekDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqkTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqkTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYokDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowkTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemookTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDokTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package 9V{ 9ZSelDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqlTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqlTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b YolDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owlTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem oolTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB _'kCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqkTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 #$]p#noqmTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYomDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowmTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoomTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxqlBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'lCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqlTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qlCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 60T6bYonDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qownTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexqmBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'mCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqmTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qmCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSemDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqmTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 #T#x'SnDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x&qnBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB%_'nCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen$oqnTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f#_qnCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z"SenDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn!oqnTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqnTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@B/_'oCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen.oqoTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f-_qoCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,SeoDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn+oqoTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oqoTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b)YooDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q(owoTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ?Yn6oqpTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b5YopDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q4owpTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem3oopTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredD2opTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packagex1SoDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x0qoBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil A0TAb>YoqDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q=owqTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem<ooqTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB;_'pCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen:oqpTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f9_qpCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z8SepDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn7oqpTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 .T.mFoorTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxEqqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBD_'qCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenCoqqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fB_qqCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZASeqDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn@oqqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n?oqqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@BN_'rCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenMoqrTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fL_qrCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZKSerDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnJoqrTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nIoqrTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bHYorDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qGowrTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 7gnVoqsTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fU_qsCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZTSesDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnSoqsTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nRoqsTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bQYosDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qPowsTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexOqrBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil $9Af$Z^SetDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn]oqtTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n\oqtTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b[YotDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qZowtTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexYSsDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xXqsBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBW_'sCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time }$]e}peauCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pdauCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1xcStDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xbqtBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBa_'tCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen`oqtTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f__qtCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 %=plauCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@ka!uCory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspjauCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0piauCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0phauCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZgoIuJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyfsuBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil o)WopsavCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pravCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pqavCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZpoIvJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyosvBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpnavCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2amacuCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 ;cZyoIwJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyxswBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilzwuvCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0avacvCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3puavCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@ta!vCory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks er+V:eD 35765786dfff078730a2ef2b71da2edbddbbb820641ab29f18ab122bd71c4328D 40179d38b1a9aece878143fc1363e8d93ac350adcc29590666d54daaffeec775D dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f59D 53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da4D 0d7d46bc6fb35c8bc7813f4b2259047ec4ff6d28d6a65b7f226f0dc76fec43e9D~ 8e434e96168aafe60db861422df2a1cc227ef8a00bdff3abaacbf0560bffe69cD} 12bb9dcafb2425c6f914df678d4bc68ce8c8b2150721deaa78830e6826083999D| 029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186D{ 5ca625bdc45a6bcdcdf88d52280e89475214566d3b7bdc6d647d186180722cfdDz 50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6Dy 587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6Dx a0f3fe7ea18c2835dbe8558aab086e06e01024d14da5b442d36f4986b159f62dDw ed5bd0a8b76df601d19d143881c06d3094277a7a18225565e3afa2e1188ef87c kaacwCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3p~awCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@}a!wCory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp|awCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p{awCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pzawCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0 aIapaxCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0paxCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[UexDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnaxCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0naxCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0to}xJulian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLzuwCory McIntire - 1.51.0-1h y@- EA-12835: Update ea-ruby27-libuv from v1.50.0 to v1.51.0zuwCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0 qE]qto}zJulian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpayCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p ayCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p ayCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[ UeyDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn ayCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n ayCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0to}yJulian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCL wIawna{Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0to}{Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpazCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pazCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pazCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[UezDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnazCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0nazCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0 u/G_una|Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0to}|Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpa{Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pa{Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pa{Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pa{Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[Ue{Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSna{Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0 w/G_wp'a}Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p&a}Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p%a|Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p$a|Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p#a|Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p"a|Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[!Ue|Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn a|Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0 %=p.a}Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@-a!}Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp,a}Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p+a}Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p*a}Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z)oI}Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy(s}Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil o)Wop5a~Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p4a~Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p3a~Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z2oI~Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy1s~Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp0a~Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2a/ac}Cory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 ;cZ;oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy:sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilz9u~Cory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0a8ac~Cory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3p7a~Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@6a!~Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks kaAacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3p@aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@?a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp>aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p=aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p<aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0o% !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{%Vn%Ww%Y%Z%[%\%]%^'%_/%`6%a>%bF%cN%dV%e^%fe%gl%hs%iy%k%l%m%n%o%p'%q.%r5%s;%tA%vI%wQ%xY%ya%zi%{q%}y%~%%%%%'%/%8%?%G%O%W%_%g%n%v%}%% %%%%%-%4%<%D%L%S%[%c%l%s%{%% %%%#%+%3%;%C%J%R%Z%b%i%q%y%%%%% %'%/%7%?%F%N%V%^%f%n%v%Ã}%ă%Ń %ƃ%ǃ%ȃ$%Ƀ,%ʃ4%˃;%̃C I$IZIoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyHsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltGa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tFa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tEa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tDa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14zCuCory McIntire - 1.51.0-1h y@- EA-12835: Update ea-ruby27-libuv from v1.50.0 to v1.51.0zBuCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0 @ 0@tQa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tPa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tOa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tNa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tMa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tLa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tKa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tJa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 U%5EUtYa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tXa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tWa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tVa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tUa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tTa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZSoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyRsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil U 5EUtaa Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t`a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t_a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t^a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t]a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z\oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy[sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltZa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 UEUtia Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tha Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tga Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZfoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyesBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltda Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tca Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tba Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 U EUtqa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tpa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZooIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsynsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltma Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tla Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tka Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tja Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22 er+V:eD c8847f230acbfaf716c6d7765d11b3673c75e906a9258f7401dd9bc2e9c61e72D 9a8b6186ac1e510543f168814b2c36c9c895800dc7a7dae041997b97c5882a9dD 24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11D  58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23D  fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781D  e5423c59c754514e195b17afcef9031c0b760447b7dd1d39d9f2f7cc337b6ce2D  177faad4c2c6b69ce01731ae563dba3113dbd0f83e6c3cd03ffd210c23498f9bD  c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654D ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e7D 2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a00D d4fd4845de1ff8b56dc626e53af6d6d4c96649a6eccb8e55df3ce180cff3d75eD 8065bc807c10181fe0a992c5a1f0e0b81b5e0a1b53d5eea05aa7ed9e796f8e38D 4d83bc95b0278dea88b85943acc33675589b56852869d20aba39fe4d0a9cf92c L'LZyoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyxsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltwa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tva Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16}us Brian Mendoza - 6.0.27-1h@- EA-12915: Update ea-ruby27-passenger from v6.0.23 to v6.0.27tta Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tsa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tra Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20  'tmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)}s Brian Mendoza - 6.0.27-1h@- EA-12915: Update ea-ruby27-passenger from v6.0.23 to v6.0.27t~a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t}a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t|a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t{a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tza Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 VXrVf_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88VnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0TtmooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6B'_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen&oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f%_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z$SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn#oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l!moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6B/_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen.oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f-_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn+oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l)moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q(owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$n8oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n4oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY1mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx0qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil W9`pWm?ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#>_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst=mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t<mJulian Brown - 2.7.1-4_G@- ZC-8005: Replace ea-openssl11 with system openssl on C8Y;mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx:qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB9_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time 7otGmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tFmJulian Brown - 2.7.1-4_G@- ZC-8005: Replace ea-openssl11 with system openssl on C8fE_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZDSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnCoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nBoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lAmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q@owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package VXrVfO_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZNSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnMoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nLoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lKmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qJowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemIooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#H_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems HoHZWSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnVoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nUoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lTmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qSowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemRooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#Q_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstPmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) <$<n_oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l^moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q]owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem\ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#[_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstZmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nYoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fX_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 V0T;VlgmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qfowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemeooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#d_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsncoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fb_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZaSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn`oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 sTs#n_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBm_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenloqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fk_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZjSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnioqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nhoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 er+V:eD 7367b9a09bb4ef36e349085301b5bece60143714edc48770b2680a0497e811d3D 750c0e4e7d955cbf8be6a9e4bb7e5fb07518ef1808f95e01185643cbb93c0426D 0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f3D d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f30D ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8cD 86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29D 103d88e120cdd5342f46c555f51be9ffea196e7ddfd637560aa949dd52061042D 1f6d3b1122624f0faaae3fad02e430e470a7f81a6d2fab0d6af1cc80d0091eb1D 384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881bD 10e8bbaa12c0d4852b9722475e6b842ae0d62f753e8f516f0dc6411c09556671D 77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7feD 7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87D 1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682a 8hnvoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fu_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZtSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnsoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nroqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lqmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qpowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required Q93Qn}oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l|moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q{owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemzooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#y_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstxmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Bw_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time N0T4NqowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn~oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 YNrYm ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 67o6B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package VXrVf_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6f%_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z$SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn#oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l!moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %n-oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n,oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l+moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q*owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY)mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx(qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB'_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen&oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 8&t4mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y3mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx2qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB1_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen0oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f/_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z.SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS VXrVf<_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z;SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn:oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n9oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l8moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q7owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem6ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#5_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4nDoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nCoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lBmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qAowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem@ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#?_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst>mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n=oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88VnLoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lKmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qJowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemIooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#H_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnGoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fF_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZESeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0TtmSooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#R_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBQ_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenPoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fO_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZNSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnMoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6B[_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenZoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fY_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZXSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnWoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nVoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lUmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qTowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6Bc_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenboqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fa_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z`SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn_oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n^oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l]moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q\owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$nloqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fk_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZjSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnioqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nhoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lgmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qfowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYemIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxdqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 9`ptsa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tra Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tqa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tpa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14YomIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxnqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBm_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time er+V:eD* b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4D) f633393aae11c7020d167fec03c8c8716b8693bb6256366e60b0c78842e833a8D( 2e608abe66862b01b0805303c5cc345f43dfee0dcf7ca0ca3ea4e9bcb3bd7ae1D' d50a4a87542f445bbfcbf4c4783610d129beb2a07b5bf6da1c6f0e55a10e2c20D& 527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4D% 5c72a57ddf7a5fcc1f8d4c828c1690947bbc93273b1e0a6995254dc81a763740D$ d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823D# 9c9f51c4b2ef78071569a4e30ab02c8f6f06c43d4f84db066aa7ad3ceca52516D" 685588a90ba737a44dd8af2587baa340856c4943024ea045afbe1c872d4168eeD! 5dca82f5fc393b35267366c672d15d6440b463fce1d2deef706ad31940e46ad1D  eb40944c1ca742d5d9b6dd9fcc0baf120bb0d15077b56d672ec41e3b9f943b4cD cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369ebD 95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719 U%5EUt{a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tza Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tya Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22txa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20twa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tva Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZuoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsytsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil U5EUta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy~sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt}a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t|a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 UEUt a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 U +Uta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22 U 0UZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 7 '7t#a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t"a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16}!s Brian Mendoza - 6.0.27-1h@- EA-12915: Update ea-ruby27-passenger from v6.0.23 to v6.0.27t a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 L%5EL}+s Brian Mendoza - 6.0.27-1h@- EA-12915: Update ea-ruby27-passenger from v6.0.23 to v6.0.27t*a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t)a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t(a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t'a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t&a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z%oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy$sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil HoHZ3SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn2oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n1oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l0moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q/owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem.ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#-_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst,mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) <$<n;oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l:moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q9owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem8ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#7_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst6mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n5oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f4_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 V0T;VlCmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qBowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemAooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#@_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn?oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f>_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z=SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn<oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 sTs#J_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBI_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenHoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fG_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZFSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnEoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nDoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 8hnRoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fQ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZPSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnOoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nNoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lMmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qLowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemKooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required 69Tp6nZoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fY_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZXSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnWoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nVoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lUmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qTowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBS_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time 99`{ 9ZbSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnaoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n`oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l_moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q^owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY]mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx\qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB[_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time d$] d#i_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsthmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YgmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxfqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBe_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimendoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fc_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 8hnqoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nmoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemjooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required er+V:eD7 c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6D6 89ef9d8434598dad52b7fdeb7b553e5264dc05d4e89e61bfc80593817da82a19D5 9cd0ad3d1ef41d4a535a40d44277e4fda9ca8663ab2aabea06f5301714b9190eD4 884dd8d5c1c062e1b6baeed9d1aa8e08d64bd7a7854d6c7f5cc1fc0411fb76eeD3 01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1D2 6e2e0111718d03be9437b599e95c131fc68d1043c85f64903ab72db0d5724b45D1 a0b1e9e98ad7df86b7b7ce00693f46a650fa8c8d06c62c83c8f37b2ae6123d57D0 23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80D/ 8ab1e5d8ca97515bbce19725658fcaa7c380a9804db6c373d33964a636efc23bD. e929d95c1a5bc5fe8377c833d34703b8f5aeb8b6fbf3397d57bcb10f41ed76b5D- 15eb0aad7b1bd650a8e245e36195d049074afbf0756eb95c2eed3ef0bc2d80b9D, bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526dD+ 45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516 HoHZySeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnxoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nwoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lvmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3quowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemtooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#s_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstrmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) B$| &BnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q~owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem}ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#|_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn{oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fz_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 q8WqqowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS 6Nr6qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 /Nr/xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 .L|n oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems Z9`@Zq'owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem&ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#%_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst$mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y#mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx"qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB!_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time RNrR#/_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst.mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n-oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f,_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z+SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn*oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n)oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l(moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hn7oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f6_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z5SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn4oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n3oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l2moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q1owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem0ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required VXrVf?_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z>SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn=oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n<oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l;moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q:owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem9ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#8_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9WnFoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lEmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qDowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemCooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#B_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBA_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen@oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6nNoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lMmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qLowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBK_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenJoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fI_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZHSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnGoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?qVowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYUmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxTqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBS_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenRoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fQ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZPSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnOoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/x^qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB]_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen\oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f[_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnYoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nXoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lWmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 I+-InfoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5neoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ldmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qcowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagembooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#a_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst`mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y_mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems P8N5PlnmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qmowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemlooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#k_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstjmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nioqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fh_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZgSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS TT:TqvowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemuooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#t_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnsoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fr_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZqSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnpoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nooqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 er+V:eDD 84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6DC 40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94DB 1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3DA 625d1580b3c45ab12c5f7629999d0ef9474c73a8eea2cd97d4b0e45ccfa8947aD@ acadd0b9b862fc83553422842085b68f0258eee9635a6e242bdb34de5d6f0eceD? 21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4cD> 0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e71D= f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bD< 51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2eD; 2754a8ce0b36b73959ae3129945d98172b91029e9942608b0f117e174344eb9bD: 4958fc585a018069e16e58fd585b1c6bfdea775046103584c9362538ec78caf4D9 f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907eD8 26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55ee NrB}_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen|oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f{_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZzSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnyoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nxoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lwmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 VXrVf_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#~_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 8&tmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS VXrVf$_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z#SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n!oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4n,oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n+oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l*moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q)owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem(ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#'_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst&mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n%oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88Vn4oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem1ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#0_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn/oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f._qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z-SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0Ttm;ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#:_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB9_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen8oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6BC_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenBoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fA_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z@SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn?oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n>oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l=moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q<owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6BK_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenJoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fI_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZHSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnGoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nFoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lEmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qDowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$nToqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fS_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZRSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnQoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nPoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lOmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qNowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYMmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxLqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil -9` 1-z\aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7[oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tZq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\Y]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1SXk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildYWmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxVqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBU_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time Artdq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\c]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sbk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtaq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l`a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[_UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt^q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t]q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 ez =e\l]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1tkq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lja{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[iUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSthq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tgq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zfaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7eoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 M 5Mttq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lsa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[rUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStqq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tpq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zoaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7noJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tmq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling e02<e[|UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt{q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tzq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zyaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7xoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6twq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\v]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1lua{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 er+V:eDQ 7d699530f47aad10b36d343e2ae09e8d748f4551023da3f2154724b24fad108bDP 4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27DO d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670efDN 1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68DM 87c1d64342a83621affd17bbeb0e87a331b70821253f9b40269eb83a2cdb10d1DL 49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83bDK 15bacd52605d565dd2f9d153c0437afb961ba3b81e194c9e2cae7d31d1e39fb0DJ 99cace9cb0ef162a00675f8114235f3d48e10ee9b38593b9837cdca122c5ef16DI 6224712a31fa8b9e8457c493cdcecc80765509d22674d4194c220ff98a497036DH 4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0aDG da65ef793460719f0e2763c0ba6ef63601e3d1fde248e13949088498e70b0618DF e0849ab7733f5b2ad93dc9a094b4056c60f41fdb82c4ce354ad3d7e9c91bbd10DE 650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2bae U",U[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6la{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t~q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l}a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 Q+GQt q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7 oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6Z oIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilla{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 ?)AT?\]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildZoIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilla{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 n 5nSk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildla{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling e($4el%a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[$UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt#q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t"q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z!aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7 oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1 ~IKU~[-UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt,q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t+q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z*aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7)oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t(q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\']_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S&k?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial build macmt5q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z4aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.73oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t2q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\1]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S0k?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildt/q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l.a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 e)Aiez=aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7<oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t;q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\:]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1t9q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l8a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[7UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt6q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 AYtEq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\D]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1lCa{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tBq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lAa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[@UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt?q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t>q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 Uz =UlMa{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tLq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lKa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[JUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStIq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tHq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zGaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7FoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6n&F !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{%΃T%σ\%Ѓd%уl%҃t%Ӄ|%Ճ%փ %׃%؃%ك%%ڃ-%ۃ5%܃=%݃E%ރM%U%]%e%m%u%}%% %%%%%,%4%<%D%L%T%\%d%l%t%|%% %%%$%,%4%<&D&L&T&[&c&k&s&{& & & & & #&+&3&;&C&K&S&[&c&j&r&z&& &&&!&)& 1&!9&"A&#I&$P&%W&&^&'e&(l&)u&+~&,&-&.&/$&0-&26&3@&4H&5O&6V&7\&8c&9j&:p&;w&<~&=&> &?&@&C#&D*&E2 ~IKU~[UUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStTq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tSq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zRaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7QoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tPq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\O]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1SNk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial build macmt]q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z\aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7[oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tZq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\Y]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1SXk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtWq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lVa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 e)AiezeaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7doJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tcq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\b]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1taq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l`a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[_UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt^q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 AYtmq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\l]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1lka{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tjq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lia{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[hUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStgq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tfq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 Uz =Ulua{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8ttq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lsa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[rUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStqq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tpq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zoaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7noJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 er+V:eD^ 52a0a6b0541a1c793330b3dc5cecf3e02d2578308c0802e2c5835538503dbbb1D] d94001661724f9a1e5c822caf29db930519dcad325b0d40fa2ae25f20f26a92eD\ 57c2e148f9647c4a03c0c4c7239e0172cb053395efab2516cfa49a8bcdd6f67fD[ c6b6da46877a47fd27a83ddd258fb168d6fd806b8a2ed507f8c587240ac585abDZ f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5aDY 9c9704ca71129f572614eb1821d16296644af1909eba2404b461c8ab311e5c94DX 4004aad0141458c0953d090e622d8ce8c95bc1befa1a3ec7b6208cb65e476678DW 4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1DV d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871DU 3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94DT 52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473DS badd7b26f5d963bd2d0fd294bc322e6919172d457c661bbdb4c106b536ed9132DR 821c313e068e9d46a12a51b5dec0cf01e0d5173236ca3f07076f82b5d795996a Uz =Ul}a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t|q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l{a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[zUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStyq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5txq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zwaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7voJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 b%!1bla{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6ZoIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsy~sBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 7=7q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Z oIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilla{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 RNrR#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required VXrVf%_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z$SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn#oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l!moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9Wn,oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l+moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q*owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem)ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#(_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB'_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen&oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6n4oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB1_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen0oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f/_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z.SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn-oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?q<owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY;mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx:qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB9_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen8oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/xDqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBC_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenBoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fA_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z@SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn?oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n>oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l=moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 p+;FptLa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZKoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyJsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltIa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tHa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tGa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tFa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14YEmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems ; 0;yTsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltSa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tRa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tQa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tPa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tOa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tNa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tMa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 Z*:JZt\a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t[a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tZa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tYa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tXa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tWa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tVa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZUoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems U%5EUtda Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tca Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tba Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22taa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t`a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t_a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z^oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy]sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil U5EUtla Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tka Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tja Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tia Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZhoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsygsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltfa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tea Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 UEUtta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tsa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tra Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZqoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsypsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltoa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tna Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tma Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23 L"Lt|a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z{oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyzsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltya Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17txa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16}ws Brian Mendoza - 6.0.27-1h@- EA-12915: Update ea-ruby27-passenger from v6.0.23 to v6.0.27tva Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tua Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22 er+V:eDk 7bd23c9b826b98807207040d6a7cf4e314085c0f36eba27efff37bde9b844489Dj 13734819967de75ceb7b46fb60e09d9b3e700eceaf1f7ac97b048ea21048493cDi cad412c76b32f4153a871325420f6200c46fb4219881f14e72e7dd8ab726e07fDh d5bdde7cafba8d6179b3a71342e17366bf76d1ceafbb4be7d95d31e091b8351aDg b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869Df a30aafa91cc945dba8efaed8489a95178efdd364f83790552e8c8fb346ee00c3De d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302aDd 2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5Dc f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858eaDb e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238Da a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575D` aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3D_ 58b314f680d260ced7ff45d9a5bd68dc0448c91b6f167bb76411a7562e37a6ce : $:raCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p_Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9wmJulian Brown - 6.0.8-1`r- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8}s Brian Mendoza - 6.0.27-1h@- EA-12915: Update ea-ruby27-passenger from v6.0.23 to v6.0.27ta Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t~a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t}a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 >11>w mJulian Brown - 6.0.8-1`r- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8t a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12ta Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11 GGGta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12ta Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11raCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p _Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9 G&GGqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12ta Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11raCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p_Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 W$6W[$UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|#q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t"a Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11r!aCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p _Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 *"*|,q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t+a Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11r*aCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10t)a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t(a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t'a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14&qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt%a Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13 K))9Kr4aCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10t3a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t2a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t1a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t0a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14/qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt.a Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[-UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS A11At<a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t;a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t:a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.149qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt8a Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[7UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|6q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t5a Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11 .h.nDoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nCoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lBmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qAowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem@ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#?_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst>mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t=a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 P8N5PlLmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qKowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemJooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#I_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstHmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nGoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fF_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZESeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS TT:TqTowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemSooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#R_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnQoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fP_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZOSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnNoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nMoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 NrB[_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenZoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fY_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZXSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnWoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nVoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lUmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 VXrVfc_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZbSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnaoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n`oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l_moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q^owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem]ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#\_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6fk_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZjSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnioqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nhoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lgmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qfowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBe_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimendoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %nsoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nroqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lqmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qpowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYomIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxnqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBm_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenloqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 F8&Fr{m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfzmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7YymIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBw_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenvoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fu_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZtSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDx 298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0Dw 717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964Dv b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69dDu 80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295eDt e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8Ds 5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fcDr f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0eDq 442345066ba388c1fab6898666014cb1e0644f4f8cc4b440d0a6f8c60ae5ba39Dp 373fbc025fb80d6f13d82f776db1400bbf1ddcc86b8217df55bce672061a91a4Do 5ba9c0094a27e4a6d1b4b29f7c35921b5868538778f915dc46195b358268581eDn 8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3Dm f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50Dl ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780 kELkfmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z~SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs}o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s|o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 _>T_s o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw _Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version l 2elzS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 :Lk_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 f!3fk#_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z"SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs!o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4k_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 Z!HZs+o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s*o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4Y)mIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsx(qBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk'_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s&o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z%S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw$_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 {3:T{Y3mIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsx2qBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk1_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s0o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z/S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw._Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k-_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z,SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS  2ef;mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7w:_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k9_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z8SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs7o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s6o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r5m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf4mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 t>TtrCm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfBmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7wA_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k@_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z?SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs>o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s=o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r<m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version kELkfKmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sJo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zIS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswH_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kG_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZFSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsEo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sDo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 _>T_sSo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zRS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswQ_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kP_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZOSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsNo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sMo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rLm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version l 2elz[S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswZ_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kY_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZXSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsWo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sVo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rUm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfTmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 :Lkc_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZbSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsao{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s`o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r_m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf^mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k]_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s\o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 r!XrqjowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemiooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDhoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packagekg_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sfo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zeS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswd_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 D(X|DmrooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBq_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenpoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fo_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZnSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnmoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nloqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bkYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 er+V:eD 0893fc497e18315c9e584783ffc1f6443b489708651c7a6d78bd48d81373a20cD d33472a09810bd7f3f44ef9175cbeda44a244a0c31ef8a2dbb284cd561573208D da1c7debd609b6c6fa696db10a880b6720244572e4f79610e6058d36a106c47eD f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38D 2d249c2da6cbd3cded905442bb1a88a76d0507c985ef24265ee209bf5787cee2D cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244bD 540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1bD~ d0d514a9ab2f72e46642393b86737d181aeeb3699989af64fb0b620c7e831751D} 7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873D| 568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7eD{ c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bDz 3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034Dy f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2c @%Ay@Bz_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenyoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fx_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZwSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnvoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nuoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4btYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qsowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 8TnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b~YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q}owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem|ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredx{qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 69Hp6f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time KZnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB _'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 0TxSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?7Qy?f!_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package 9V{ 9Z)SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn(oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n'oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b&YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q%owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem$ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB#_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen"oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 #$]p#n1oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b0YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q/owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem.ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredx-qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB,_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen+oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f*_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 60T6b9YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q8owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex7qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB6_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen5oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f4_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z3SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn2oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 #T#xASDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x@qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB?_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen>oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f=_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z<SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn;oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n:oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@BI_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenHoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fG_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZFSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnEoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nDoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bCYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qBowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package + +kPayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}OaCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iNqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link Ma7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kLayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92xKSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xJqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil "DCiWqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link Va7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080mUc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kTayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kSayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kRayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kQayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 b Bbm^c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k]ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k\ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k[ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kZayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kYayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}XaCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 W5WkeayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kdayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kcayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}baCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iaqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link `a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080Y_cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOL v"TvklayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}kaCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794ijqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up linkYicSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLmhc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kgayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kfayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98 ""Dv"kuayCory McIntire - 8.5.78-1bF@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78ktayCory McIntire - 8.5.77-1b4t@- EA-10578: Update ea-tomcat85 from v8.5.76 to v8.5.77rsiDan Muey - 8.5.100-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileYrcSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLmqc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kpayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99koayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98knayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kmayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 er+V:eD 98860610382420a566925ca9feced96862e5272052ca96581a3bc206f1647048D f405c3ef624e0cb25e0772b001d54e87243690a4ec5057eff489f17dc588e1d3D f5a6782f70b1b0a4a6da12ad600e423de339b66b1e9b58e40326517c736d1d0aD e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498D 69a4ba19a1362ec60518b3ada03cd944c3a0163c884ce621eec7825b9f3da4b1D  a0bddb8d27f17bd14266bfd0adeebb7a277dd6533720eec8ee4af28be9c8a2bbD  61e41a01d6a56bec3195173d79c4f116e695d0083c4d9dc0fa05b51fe1d1e2ddD  2834011900d919b3285082e2183c658ec062d6e9d5f7711d00c2eadfba6e266bD  aece2a9beed85a59df186a9faaed019de724bb44252b90b86da9ea3e12997b10D  ae4ef7ae78055aa7833700b15e3ddb7dd44d936b09512990f1398533004872c2D 0c0bb1c5b4f10d115ac27b048f13b95e57a8ede8c81c531d05b9959e10220e49D b4c14825f5329f703bb4f1b4521b6161f75786ce3c7b02106968434e24c7a2fbD ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809 '0Rt'k~ayCory McIntire - 8.5.78-1bF@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78k}ayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86k|ayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85k{ayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84kzayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83kyayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82kxayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81kwayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]vUiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initially '0Rt'kayCory McIntire - 8.5.87-1d- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87kayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86kayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85kayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84kayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83kayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82kayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81kayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]UiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initially '0Rt'kayCory McIntire - 8.5.87-1d- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87kayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86kayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85k ayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84k ayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83k ayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82k ayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81k ayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]UiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initially ?6Y?=O/Dan Muey - 0.1-1b; - Initial versionSO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=O/Dan Muey - 0.1-1b; - Initial version=O/ Dan Muey - 0.1-1b; - Initial versionbqW Brian Mendoza - 0.2.8-2h@- EA4-153: Bump version to fix issuesWqA Brian Mendoza - 0.2.8-1hQ@- EA4-110: Initial versionbqW Brian Mendoza - 0.2.8-2h@- EA4-153: Bump version to fix issuesWqA Brian Mendoza - 0.2.8-1hQ@- EA4-110: Initial versionWqA Brian Mendoza - 0.2.8-1hQ@- EA4-110: Initial versionWqA Brian Mendoza - 0.2.8-1hQ@- EA4-110: Initial versionkayCory McIntire - 8.5.88-1dA)@- EA-11369: Update ea-tomcat85 from v8.5.87 to v8.5.88 hk*-E$_/Darren Mobley - 0.1-1V- Renamed package[#_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation!"OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`S!O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error= O/Dan Muey - 0.1-1b; - Initial version!OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`SO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=O/Dan Muey - 0.1-1b; - Initial versionSO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error i%S5ic-O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga,_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer+_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE*_/Darren Mobley - 0.1-1V- Renamed package[)_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationg(ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc'O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga&_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer%_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespace er+V:eD 91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241D 72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1D fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eecD 8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9fD 93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6D af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24D c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5D 8b6e7630d78489a51aff4cf11e9d22a5bcf152566111557661cd9946fed679dfD 2badca1c69061bb55bd3b3ccc8813f1908c93418908b2fef25211dd4b19ab78fD bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3D ca021fb830bd6140ae222e63cc40d1ed1ad4f2f394a23f767fd378ef5fd2cec0D fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7D e48db3b031f3d30c72018dec0e003d3c0207e975f7a0698abbbeb5921d94f1be z2Hz_6[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg5ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc4O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga3_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer2_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE1_/Darren Mobley - 0.1-1V- Renamed package[0_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_/[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg.ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarity 0X}Hy0E@_/Darren Mobley - 0.1-1V- Renamed package[?_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationl>O Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_=[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg<ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc;O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga:_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer9_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE8_/Darren Mobley - 0.1-1V- Renamed package[7_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation n%Sn^H[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+G[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurablelFO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_E[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegDODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycCO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaB_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerA_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespace @ycOceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVNcMJindrich Novy 20111214-1N- initial review fixes (#767556)iMcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVLcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVKcMJindrich Novy 20111017-1N- initial packaging for upstream,J[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWI[WJindrich Novy 0.1-13N@- fix Stack meta config configuration ^0^VVcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVUcMJindrich Novy 20111017-1N- initial packaging for upstream,T[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWS[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^R[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+Q[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKPc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs o9Qo^\[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+[[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKZc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscYceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVXcMJindrich Novy 20111214-1N- initial review fixes (#767556)iWcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package naming @yccceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVbcMJindrich Novy 20111214-1N- initial review fixes (#767556)iacsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingV`cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV_cMJindrich Novy 20111017-1N- initial packaging for upstream,^[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW][WJindrich Novy 0.1-13N@- fix Stack meta config configuration ^0^VjcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVicMJindrich Novy 20111017-1N- initial packaging for upstream,h[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWg[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^f[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+e[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKdc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs o9Qo^p[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+o[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKnc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscmceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVlcMJindrich Novy 20111214-1N- initial review fixes (#767556)ikcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package naming @ycwceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVvcMJindrich Novy 20111214-1N- initial review fixes (#767556)iucsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVtcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVscMJindrich Novy 20111017-1N- initial packaging for upstream,r[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWq[WJindrich Novy 0.1-13N@- fix Stack meta config configuration ^0^V~cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV}cMJindrich Novy 20111017-1N- initial packaging for upstream,|[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW{[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^z[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+y[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKxc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs 79Q<7XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8O%Dan Muey - 0.1-2T- path fixesAO7Dan Muey - 0.1-1TE@- implement spec fileKc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVcMJindrich Novy 20111214-1N- initial review fixes (#767556)icsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package naming :74:u _ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~ _Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path _w#Wl_~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path[QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePk9Julian Brown - 0.1-11^- ZC-6880: Build on C8Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason xcx OG Dan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOe Dan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePk9Julian Brown - 0.1-11^- ZC-6880: Build on C8Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning +r+D" 8449f683ebe360595278bf2242fc173424fa994f7dd207aeaaf332fbd6d8d707D! 4c8967b27e9dfa9e52d4b10058c0812f235381daf89fc2b456608e8ea061f077D  e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921d?&A "(.4:@FLRX^djpv|ty٬ D-n:G٬T a Dn y{  ҭ "!1/!f<!I!ҭV!c"+p"W}"s ""$"1# >#0K#UX#{e#r#î# $$,&$S3$t@$M$Z$ïg$ʯt$ذ$$%(%!5%(B%0O%C\%Li%Xv%j%|%%*%7%±D%ԱQ%^%k&x&&*&1 Vu V[#Qi Dan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP"k9 Julian Brown - 0.1-11^- ZC-6880: Build on C8!Q9 Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu _  Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{ Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~_ Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO? Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates 1.+1u*_ !Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc)O{!Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~(_!Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order'O?!Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates &OG!Dan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X%Oe!Dan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clauser$k} Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 Kw#N4Kc2O{"Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~1_"Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order0O?"Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates /OG"Dan Muey - 0.1-5UJ@- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)r.k}!Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[-Qi!Dan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP,k9!Julian Brown - 0.1-11^- ZC-6880: Build on C8+Q9!Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason ~*U8c'"Dan Muey - 0.1-14h@- CPANEL-48519: Make `dnf-plugin-universal-hooks` work for Alma 10 and beyondr7k}"Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[6Qi"Dan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP5k9"Julian Brown - 0.1-11^- ZC-6880: Build on C84Q9"Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasont3_ "Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts((CXٹ''JQ'r'( u<& X&&;&   $*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|          !"#$%&'()*+,-./0123456789: ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k lmnopqrstuvwxyz{|}~ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{               !!!!!!!!!!"""" "!"""#"$"%"&#'#(#)#*#+#,#-#.#/#0$1$2$3$4$5$6$7$8$9$:%;%<%=%>%?%@%A%B%C%D&E&F&G&H&I&J&K&L&M&N'O'P'Q'R'S'T'U'V'W'X(Y(Z([(\(](^(_(`(a p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{)c)d)e)f)g)h)i)j)k)l*m*n*o*p*q*r*s*t*u*v+w+x+y+z+{+|+}+~++,,,,,,,,,,----------..........//////////000000000011111111112222222222333333333344 p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{444444455555555556666666666777777777788888888889999999 9 9 9 : :::::::::;;;;;;;;;; <!<"<#<$<%<&<'<(<)<*=+=,=-=.=/=0=1=2=3=4>5>6>7>8>9>:>;><>=>>???@?A?B?C p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{?E?F?G?H@I@J@K@L@M@N@O@P@Q@RASATAUAVAWAXAYAZA[A\B]B^B_B`BaBbBcBdBeBfCgChCiCjCkClCmCnCoCpDqDrDsDtDuDvDwDxDyDzE{E|E}E~EEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{JKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSS S S S S SSSTTTTTTTTTTUUUUUU U!U"U#U$V% p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{V'V(V)V*V+V,V-V.W/W0W1W2W3W4W5W6W7W8X9X:X;X<X=X>X?X@XAXBYCYDYEYFYGYHYIYJYKYLZMZNZOZPZQZRZSZTZUZV[W[X[Y[Z[[[\[][^[_[`\a\b\c\d\e\f\g\h\i\j]k]l]m]n]o]p]q]r]s]t^u^v^w^x^y^z^{^|^}^~__________``````````aaaa p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{aaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkklllllll p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{l l m m m mmmmmmmnnnnnnnnnnoo o!o"o#o$o%o&o'o(p)p*p+p,p-p.p/p0p1p2q3q4q5q6q7q8q9q:q;q<r=r>r?r@rArBrCrDrErFsGsHsIsJsKsLsMsNsOsPtQtRtStTtUtVtWtXtYtZu[u\u]u^u_u`uaubucudvevfvgvhvivjvkvlvmvnwowpwqwrwswtwuwvwwwx f#*18@HPX`hpx (08@HPX`hpx (08@HPX`hpxyzz{z|{}{~|||}}}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvw e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstu e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                         e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                                                                     e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                   ! " #! $! %! &! '! (! )! *" +" ," -" ." /" 0" 1" 2# 3# 4# 5# 6# 7# 8# 9# :$ ;% <& =& >& ?& @' A' B' C' D( E( F( G( H( I( J( K( L( M( N) O) P) Q) R) S) T) U) V) W) X* Y* Z* [* \* ]* ^* _* `* a* b+ c+ d+ e+ f+ g+ h+ i+ j+ k+ l, m, n, o, p, q, r, s e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx, u, v- w- x- y- z- {- |- }- ~- - . . . . . . . . . . / / / / / / / / / / 0 0 0 0 0 0 0 0 0 0 1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 3 3 3 3 3 4 4 4 4 4 4 5 5 5 5 5 5 6 6 6 6 6 6 6 7 7 7 7 7 7 7 8 8 8 9 9 9 : : : : ; ; ; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx< < < < < = = = = = > > > > > > ? ? ? ? ? ? @ @ @ @ @ @ @ A A A A A A A B B B B B B B B C C C C C C C C D D D D D D E E E E E E F F F F F F F !G "G #G $G %G &G 'G (H )H *H +H ,H -H .H /H 0I 1I 2I 3I 4I 5I 6I 7I 8J 9J :J ;J <K =K >K ? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxL AL BL CL DL EM FM GM HM IM JN KN LN MN NN ON PO QO RO SO TO UO VP WP XP YP ZP [P \P ]P ^P _P `Q aQ bQ cQ dQ eQ fQ gQ hQ iQ jR kR lR mR nR oR pR qR rR sR tS uS vS wS xS yS zS {S |S }S ~T T T T T T T T T T U U U U U U U U U U V V V V V V V V V V W W W W W W W W W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxX X X X X X X X X X Y Y Y Y Y Y Y Y Y Y Z Z Z Z Z Z Z Z Z Z [ [ [ [ [ [ [ [ [ [ \ \ \ \ \ \ \ \ ] ] ] ] ] ] ] ] ^ ^ ^ ^ ^ ^ ^ ^ ^ _ _ _ _ _ _ _ _ _ ` ` ` ` ` ` ` ` ` ` a a a a a a a a a a b b b b b b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxb b c c c c c c c c c c d d d d d d d d d !d "e #e $e %e &e 'e (e )f *f +f ,f -f .f /f 0g 1g 2g 3g 4g 5g 6g 7g 8h 9h :h ;h <h =h >h ?h @i Ai Bi Ci Di Ei Fi Gi Hj Ij Jj Kj Lj Mj Nj Oj Pk Qk Rk Sk Tk Uk Vk Wk Xl Yl Zl [l \l ]l ^l _l `m am bm cm dm em fm gm hn in jn kn ln mn nn on po q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxo so to uo vo wo xp yp zp {p |p }p ~p p q q q q q q q q q r r r r r r r r r s s s s s s s s s t t t t t t t t t u u u u u u u u u v v v v v v v v v v w w w w w w w w w w x x x x x x x x x x y y y y y y y y y y z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxz z z z z z z { { { { { { { { { { | | | | | | | | | | } } } } } } } } } } ~ ~ ~ ~ ~ ~ ~ ~ ~ ~                           ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                     e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                                                            e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx    !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklm e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;<=>?@ABCDEFGHIJKLMNOP Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~     e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx       e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx    ! ! ! ! !!!!!!""""""""""### #!#"###$#%#&#'$($)$*$+$,$-$.$/$0$1%2%3%4%5%6%7%8%9%:%;&<&=&>&?&@&A&B&C&D&E'F'G'H'I'J'K'L'M'N'O(P(Q(R(S(T(U(V(W(X(Y)Z)[)\)])^)_)`)a)b)c*d*e*f*g*h*i*j*k e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*m+n+o+p+q+r+s+t+u+v+w,x,y,z,{,|,},~,,,----------..........//////////00000000001111111111222222222233333333334444444444 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx555555555666666666677777777778888888899999999::::::;;;; ; ; < < <<<<<=======>>>>>>> >!>">#?$?%?&?'?(?)?*?+?,?-@.@/@0@1@2@3@4@5@6@7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxA9A:A;A<A=A>A?A@AABBBCBDBEBFBGBHBIBJBKCLCMCNCOCPCQCRCSCTCUDVDWDXDYDZD[D\D]D^E_E`EaEbEcEdEeEfEgFhFiFjFkFlFmFnGoGpGqGrGsGtGuHvHwHxHyHzH{H|H}I~IIIIIIIJJJJJKKKKKLLLLLLMMMMMMNN e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxNNNNOOOOOOOPPPPPQQQQQRRRRRRSSSSSSTTTTTTTUUUUUUUVVVVVVWWWWWWXXXXXXXYYYYYYYZZZZZZZZ[[[[[[[[\\\\\\\\\\]] e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx]]]]] ] ] ^ ^ ^^^^^^^^__________` `!`"`#`$`%`&`'`(`)a*a+a,a-a.a/a0a1a2a3b4b5b6c7c8c9d:d;d<d=d>e?e@eAeBeCfDfEfFfGfHfIgJgKgLgMgNgOhPhQhRhShThUhVhWiXiYiZi[i\i]i^i_j`jajbjcjdjekfkgkhki e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxkklllmlnlolplqlrmsmtmumvmwmxmynzn{n|n}n~nnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvv e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{|||| | | | | ||}}}}}}}}}}~~~~~~~ ~!~"~#$%&'()*+,-./012345 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefg e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx56789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcde e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./01 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx3456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno p q r s t u v w x y z { | } ~                    e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDE F G H I J K L M N O!P!Q!R!S!T!U!V!W!X!Y"Z"["\"]"^"_"`"a"b"c e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#e#f#g#h#i#j#k#l#m$n$o$p$q$r$s$t$u$v$w%x%y%z%{%|%}%~%%%&&&&&&&&&&''''''''''((((()))))******++++++,,,,,,,-------........//////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx000000001111111112222222222333333333344444445555555666666667777 7 7 7 7 888888888999999999: :!:":#:$:%:&:':(;);*;+;,;-;.;/ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;1<2<3<4<5<6<7<8<9<:<;=<===>=?=@=A=B=C=D=E>F>G>H>I>J>K>L>M>N>O?P?Q?R?S?T?U?V?W?X?Y@Z@[@\@]@^@_@`@a@b@cAdAeAfAgAhAiAjAkAlAmBnBoBpBqBrBsBtBuBvBwCxCyCzC{C|C}C~CCCDDDDDDDDDDEEEEEEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPP e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxPPPPPPPQQQQQQ Q Q Q Q RRRRRRRRRRSSSSSSSSS S!T"T#T$T%T&T'T(T)T*T+U,U-U.U/U0U1U2U3U4U5V6V7V8V9V:V;V<V=V>V?W@WAWBWCWDWEWFWGWHWIXJXKXLXMXNXOXPXQXRXSYTYUYVYWYXYYYZY[Y\Y]Z^Z_Z`Za e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxZcZdZeZfZg[h[i[j[k[l[m[n[o[p[q\r\s\t\u\v\w\x\y\z\{]|]}]~]]]]]]]^^^^^^^^^^__________````````aaaaaaaabbbbbbbbbcccccccccddddddddddee e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxeeeeeeefffffffggggggghhhhhhhhiiiiiiiijjjjjjjjjkkkkkkkkklllllllllm m m m m mmmmnnnnnnnnnnooooo o!o"o#o$o%p&p'p(p)p*p+p,p- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxp/q0q1q2q3q4q5q6q7q8q9r:r;r<r=r>r?r@rArBrCsDsEsFsGsHsIsJsKsLsMtNtOtPtQtRtStTtUtVtWuXuYuZu[u\u]u^u_u`uavbvcvdvevfvgvhvivjvkwlwmwnwowpwqwrwswtwuxvxwxxxyxzx{x|x}x~xyyyyyyyyyyzzzzzzzzzz e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_I& $0<HT`lx ,8DP\ht(4@LXdp|&H&I&J(b&K4&L?D&MJ&NV&&Oa&Pl&Qxy&R&SF&T&U&Vx&W&XD&Y&Z&[v&\&] B&^ &_ &`, t&a; &bK @&cW &db &eo r&fz &g >&h &i &jp&k&l<&m&n&on&p&q:&r&s &t*l&u5&vA8&wN&x]&ykj&zv&{6&|&}&~h&&4&&&f&&2&&&#d&0&;0&F&P&Zb&e&p.&{H& $0<HT`lx ,8DP\ht(4@LXdp|&`&&,&&& ^& &!*&!&!&"\& "&#(&#&(#&4$Z&>$&H%&&W%&b%&l&X&z&&'$&'&'&(V&(&)"&)&)&*T&*&+ &+&,+&7,R&C,&M-&X-&b-&l.P&v.&/&/&/&0N&0&1&1&1&2L&2&3&3~&3&4J&&4&05&:5|&D5&N6H&Y6&c7&m7z&x7&8F&8&9&9x&9&:D&: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxabcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                                                     e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                           !!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!<!=!>!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!!!!!!!! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!!!!!!!"""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"[ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""""""""""""""""""""""""""""""""""""""""""""""""""" " " " " " " " " e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " """""""""""""""""""""""########## # # # # ################### #!#"###$#%#&#' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~############### e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx############### # # # # # # # # # #!#!#!#!#!#!#!#!#!#!#"#"#"#"#"#"#"#"#"#"#####################$#$#$#$#$#$#$#$#$#$#%#%#%#%#%#%#%#%#%#%#&#&#&#&#&#&#&#&#&#&#'#'#'#'#'#'#'#'#'#'#(#(#(#(#(#(# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(#(#(#)#)#)#)#)#)#)#)#)$)$*$*$*$*$*$*$*$*$ *$ *$ +$ +$ +$+$+$+$+$+$+$+$,$,$,$,$,$,$-$-$-$-$-$ -$!.$".$#.$$.$%.$&.$'.$(.$)/$*/$+/$,/$-/$./$//$0/$10$20$30$40$50$60$70$80$90$:1$;1$<1$=1$>1$?1$@1$A1$B1$C2$D2$E2$F2$G2$H2$I2$J2$K2$L2$M3$N3$O3$P3$Q3$R3$S3$T3$U3$V3$W4$X4$Y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx4$[4$\4$]4$^4$_4$`4$a5$b5$c5$d5$e5$f5$g5$h5$i5$j5$k6$l6$m6$n6$o6$p6$q6$r6$s6$t6$u7$v7$w7$x7$y7$z7${7$|7$}7$~7$8$8$8$8$8$8$8$8$8$8$9$9$9$9$9$9$9$9$9$9$:$:$:$:$:$:$:$:$:$:$;$;$;$;$;$;$;$;$;$;$<$<$<$<$<$<$<$<$<$<$=$=$=$=$=$=$=$=$=$=$>$>$>$>$ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx>$>$>$>$>$?$?$?$?$?$?$?$?$?$?$@$@$@$@$@$@$@$@$@$@$A$A$A$A$A$A$A$A$A$A$B$B$B$B$B$B$B$B$B$B$C$C$C$C$C$C$C$C$C$C$D$D$D$D$D$D$D$D$D%D%E%E%E%E%E%E%E%E% E% E% F% F% F%F%F%F%F%F%F%F%G%G%G%G%G%G%G%G%G%G%H% H%!H%"H%#H%$H%% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxH%'H%(H%)I%*I%+I%,I%-I%.I%/I%0I%1I%2I%3J%4J%5J%6J%7J%8J%9J%:J%;J%<J%=K%>K%?K%@K%AK%BK%CK%DK%EK%FK%GL%HL%IL%JL%KL%LL%ML%NL%OL%PL%QM%RM%SM%TM%UM%VM%WN%XN%YN%ZN%[N%\N%]O%^O%_O%`O%aO%bO%cO%dP%eP%fP%gP%hP%iP%jP%kQ%lQ%mQ%nQ%oQ%pQ%qQ%rQ%sR%tR%uR%vR%wR%xR%yR%zR%{S%|S%}S%~T%T%T%U%U%U%U%V%V%V%V%W%W% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxW%W%W%X%X%X%X%X%X%Y%Y%Y%Y%Y%Y%Y%Y%Y%Y%Z%Z%Z%Z%Z%Z%Z%Z%Z%Z%[%[%[%[%[%[%[%[%[%[%\%\%\%\%\%\%\%\%\%\%]%]%]%]%]%]%]%]%]%]%^%^%^%^%^%^%^%^%^%^%_%_%_%_%_%_%_%_%_%_%`%`%`%`%`%`%`%`%`%`%a%a%a%a%a%a%a%a%a%a%b%b% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxb%b%b%b%b%b%b%c%c%c%c%c%c%c&c&c&c&d&d&d&d&d&d& d& d& d& d& e&e&e&e&e&e&e&e&e&e&f&f&f&f&f&f&f&f&f& f&!g&"g&#g&$g&%g&&g&'g&(g&)g&*g&+h&,h&-h&.h&/h&0h&1h&2h&3h&4h&5i&6i&7i&8i&9i&:i&;i&<i&=i&>i&?j&@j&Aj&Bj&Cj&Dj&Ej&Fj&Gj&Hj&Ik&Jk&Kk&Lk&Mk&Nk&Ok&Pk&Qk&Rk&Sl&Tl&Ul&Vl&W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxl&Yl&Zl&[l&\l&]m&^m&_m&`m&am&bm&cm&dm&em&fm&gn&hn&in&jn&kn&ln&mn&nn&on&pn&qo&ro&so&to&uo&vo&wo&xo&yo&zo&{p&|p&}p&~p&p&p&p&p&p&p&q&q&q&q&q&q&q&q&q&q&r&r&s&s&t&t&t&u&u&u&v&v&v&v&v&w&w&w&w&w&x&x&x&x&x&x&x&x&x&x&y&y&y&y&y&y&y&y&y&y&z&z&z&z&z&z& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxz&z&z&{&{&{&{&{&{&{&{&{&{&|&|&|&|&|&|&|&|&|&|&}&}&}&}&}&}&}&}&}&}&~&~&~&~&~&~&~&~&~&~&&&&&&&&&&&&&&&&&&&&&&&'''''''''' ' ' ' ' ''''''''''''''''''' '!'"'# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx'''''''''''''''(((((((((( ( ( ( ( ((((((((((((((((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))) ) ) ) ) ))))))))))))))))))) )! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)))))))))))))))))********** * * * * ******************* *!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~*********************************************************** e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx************************************** * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * + + + + + +++++ + + + + ++++++++++++++++++ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx+!+"+#+$+%+&+'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+~+++++++ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx+++++++++++++++++++ + + + +!+!+!+!+"+"+"+"+"+#+#+#+#+#+#+#+#+#+#+$+$+$+$+$+$+$+$+$+$+%+%+%+%+%+%+%+%+%+%+&+&+&+&+&+&+&+&+&+&+'+(+)+)+)+)+*+*+*+*+++++++++++++++++++++,+,+,+,+,+,+,+,+,+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx-+-+-+-+-+-+-+-+-+-+.+.+.+.+.+.+.+.+.+.,/,/,/,/,/,/,/,/,/, /, 0, 0, 0, 0,0,0,0,0,0,0,1,1,1,1,1,1,1,1,1,1,2,2, 2,!2,"2,#2,$2,%2,&2,'2,(3,)3,*3,+3,,3,-3,.3,/3,03,13,24,34,44,54,64,74,84,94,:4,;4,<5,=5,>5,?5,@5,A5,B5,C5,D5,E5,F6,G6,H6,I6,J6,K6,L6,M6,N6,O6,P7,Q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx7,S7,T7,U7,V7,W7,X7,Y7,Z8,[8,\8,]8,^8,_8,`8,a8,b8,c8,d9,e9,f9,g9,h9,i9,j9,k9,l9,m9,n:,o:,p:,q:,r:,s:,t:,u:,v:,w:,x;,y;,z;,{;,|;,}<,~<,<,<,<,=,=,=,=,=,=,>,>,>,>,>,>,?,?,?,?,?,?,?,@,@,@,@,@,@,@,A,A,A,A,A,A,A,A,A,A,B,B,B,B,B,B,B,B,B,B,C,C,C,C,C,C,C, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxC,C,D,D,D,D,D,D,D,D,D,D,E,E,E,E,E,E,E,E,E,E,F,F,F,F,F,F,F,F,F,F,G,G,G,G,G,G,G,G,G,G,H,H,H,H,H,H,H,H,H,H,I,I,I,I,I,I,I,I,I,I,J,J,J,J,J,J,J,J,J,J-K-K-K-K-K-K-K-K-K- K- L- L- L- L-L-L-L-L-L-L-M-M-M-M-M-M-M-M-M- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxN-N- N-!N-"N-#N-$N-%N-&N-'N-(O-)O-*O-+O-,O--O-.O-/O-0O-1O-2P-3P-4P-5P-6P-7P-8P-9P-:P-;P-<Q-=Q->Q-?Q-@Q-AQ-BQ-CQ-DQ-EQ-FR-GR-HR-IR-JR-KR-LR-MR-NR-OR-PS-QS-RS-SS-TS-US-VS-WS-XS-YS-ZT-[T-\T-]T-^T-_T-`T-aT-bT-cT-dU-eU-fU-gU-hU-iU-jU-kU-lU-mU-nV-oV-pV-qV-rV-sV-tV-uV-vV-wV-xW-yW-zW-{W-|W-}W-~W-W-W-W-X- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxX-X-X-X-X-X-X-X-Y-Y-Y-Y-Y-Y-Y-Y-Y-Y-Z-Z-Z-Z-Z-Z-Z-Z-Z-Z-[-[-[-[-[-[-[-[-[-[-\-\-\-\-\-\-\-\-\-\-]-]-]-]-]-]-]-]-]-]-^-^-^-^-^-^-^-^-^-^-_-_-_-_-_-_-_-_-_-_-`-`-`-`-`-`-`-`-`-`-a-a-a-a-a-a-a-a-a-a-b-b-b- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxb-b-b-b-b-b-c-c-c-c-c-c-c-c-c-c-d-d-d-d-d-d.d.d.d.d.e.e.e.e.e. e. e. e. e. e.f.f.f.f.f.f.f.f.f.f.g.g.g.g.g.g.g.g. g.!g."h.#h.$h.%h.&h.'h.(h.)h.*h.+h.,i.-i..i./i.0i.1i.2i.3i.4i.5i.6j.7j.8j.9j.:j.;j.<j.=j.>j.?j.@k.Ak.Bk.Ck.Dk.Ek.Fk.Gk.Hk.Ik.Jl.Kl.Ll.Ml.Nl.O e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxl.Ql.Rl.Sl.Tm.Um.Vm.Wm.Xm.Ym.Zm.[m.\m.]m.^n._n.`n.an.bn.cn.dn.en.fn.gn.ho.io.jo.ko.lo.mo.no.oo.po.qo.rp.sp.tp.up.vp.wp.xp.yp.zp.{p.|q.}q.~q.q.q.q.q.q.q.q.r.r.r.r.r.r.r.r.r.r.s.s.s.s.s.s.s.s.s.s.t.t.t.t.t.t.t.t.t.t.u.u.u.u.u.u.u.u.u.u.v.v.v.v.v.v.v. e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxv.v.w.w.w.w.w.w.w.w.w.w.x.x.x.x.x.x.x.x.x.x.y.y.y.y.y.y.y.y.y.y.z.z.z.z.z.z.z.z.z.z.{.{.{.{.{.{.{.{.{.{.|.|.|.|.|.|.|.|.|.|.}.}.}.}.}.}.}.}.}.}.~.~/~/~/~/~/~/~/~/~// / / / / ////////////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx//// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;/</=/>/?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx///////////////////////////////////////////////////////////////////////////////////////////////////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx///////////////////////0000000000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~00000000000000000000000000000000000000000000000000000 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx0000000000000000000000000000000000000000000000000000000000000000000000000001111111111 1 1 1 1 111111111111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx111111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~1 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx11111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx11111111111111111111111112222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~222222222222222222222222222222222222222222222222222 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx222222222222222222222222222222222222222222222222222222222222222222222222222223333333333 3 3 3 3 3333333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx33333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/303132333435363738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3} e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx33333333333333 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 33333333333333333333333333333333333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx3333333333333333333333333334444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r 4s 4t 4u 4v 4w 4x 4y 4z 4{ 4|!4}!4~!4!4!4!4!4!4!4!4"4"4"4"4"4"4"4"4"4"4#4#4#4#4#4#4#4#4#4#4$4$4$4$4$4$4$4$4$4$4%4%4%4%4%4%4%4%4%4%4&4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx&4&4&4&4&4&4&4&4'4'4'4'4'4'4'4'4'4'4(4(4(4(4(4(4(4(4(4(4)4)4)4)4)4)4)4)4)4)4*4*4*4*4*4*4*4*4*4*4+4+4+4+4+4+4+4+4+4+4,4,4,4,4,4,4,4,4,4,4-4-4-4-4-4-4-4-4-4-4.4.5.5.5.5.5.5.5.5.5/5 /5 /5 /5 /5 /5/5/5/5/5050505 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx05050505050515151515 15!15"15#15$15%15&25'25(25)25*25+25,25-25.25/25035135235335435535635735835935:45;45<45=45>45?45@45A45B45C45D55E55F55G55H55I55J55K55L55M55N65O65P65Q65R65S65T65U65V65W65X75Y75Z75[75\75]75^75_75`75a75b85c85d85e85f85g85h85i85j85k85l95m95n95o95p95q95r95s95t95u95v:5w:5x:5y:5z:5{ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx:5}:5~:5:5;5;5;5;5;5;5;5;5;5;5<5<5<5<5<5<5<5<5<5<5=5=5=5=5=5=5=5=5=5=5>5>5>5>5>5>5>5>5>5>5?5?5?5?5?5?5?5?5?5?5@5@5@5@5@5@5@5@5@5@5A5A5A5A5A5A5A5A5A5A5B5B5B5B5B5B5B5B5B5B5C5C5C5C5C5C5C5C5C5C5D5D5D5D5D5D5D5 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxD5D5E5E5E5E5E5E5E5E5E5E5F5F5F5F5F5F5F5F5F5F5G5G5G5G5G5G5G5G6G6G6H6H6H6H6H6H6H6 H6 H6 H6 I6 I6I6I6I6I6I6I6I6I6J6J6J6J6J6J6J6J6J6J6 K6!K6"K6#K6$K6%K6&K6'K6(K6)K6*L6+L6,L6-L6.L6/L60L61L62L63L64M65M66M67M68M69M6:M6;M6<M6=M6>N6?N6@N6AN6BN6CN6DN6EN6FN6G e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxO6IO6JO6KO6LO6MO6NO6OO6PO6QO6RP6SP6TP6UP6VP6WP6XP6YP6ZP6[P6\Q6]Q6^Q6_Q6`Q6aQ6bQ6cQ6dQ6eQ6fR6gR6hR6iR6jR6kR6lR6mR6nR6oR6pS6qS6rS6sS6tS6uS6vS6wS6xS6yS6zT6{T6|T6}T6~T6T6T6T6T6T6U6U6U6U6U6U6U6U6U6U6V6V6V6V6V6V6V6V6V6V6W6W6W6W6W6W6W6W6W6W6X6X6X6X6X6X6X6X6X6X6Y6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxY6Y6Y6Y6Y6Y6Y6Y6Z6Z6Z6Z6Z6Z6Z6Z6Z6Z6[6[6[6[6[6[6[6[6[6[6\6\6\6\6\6\6\6\6\6\6]6]6]6]6]6]6]6]6]6]6^6^6^6^6^6^6^6^6^6^6_6_6_6_6_6_6_6_6_6_6`6`6`6`6`6`6`6`6`6`6a6a6a6a7a7a7a7a7a7a7b7b7b7 b7 b7 b7 b7 b7b7b7c7c7c7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxc7c7c7c7c7c7d7d7d7d7d7d7 d7!d7"d7#d7$e7%e7&e7'e7(e7)e7*e7+e7,e7-e7.f7/f70f71f72f73f74f75f76f77f78g79g7:g7;g7<g7=g7>g7?g7@g7Ag7Bh7Ch7Dh7Eh7Fh7Gh7Hh7Ih7Jh7Kh7Li7Mi7Ni7Oi7Pi7Qi7Ri7Si7Ti7Ui7Vj7Wj7Xj7Yj7Zj7[j7\j7]j7^j7_j7`k7ak7bk7ck7dk7ek7fk7gk7hk7ik7jl7kl7ll7ml7nl7ol7pl7ql7rl7sl7tm7um7vm7wm7xm7y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxm7{m7|m7}m7~n7n7n7n7n7n7n7n7n7n7o7o7o7o7o7o7o7o7o7o7p7p7p7p7p7p7p7p7p7p7q7q7q7q7q7q7q7q7q7q7r7r7r7r7r7r7r7r7r7r7s7s7s7s7s7s7s7s7s7s7t7t7t7t7t7t7t7t7t7t7u7u7u7u7u7u7u7u7v7v7v7v7v7v7v7v7w7w7w7w7w7w7w7w7w7x7x7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxx7x7x7x7x7x7y7y7y7y7y7y7y7y7y7y7z7z7z7z7z7z7z7z7z7z7{7{7{7{7{7{8|8|8|8|8|8|8}8}8}8 }8 }8 }8 }8 ~8~8~8~8~8~8~8888888888888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8G8H8I8J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8{8|8}8~888888888888888888888888888888888888888888888 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx888888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999 9 9 9 9 9999 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx99999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9y9z9{9|9}9~99999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx999999999999999999999999999999999:::::::::: : : : : ::::::::::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B:C e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~::::::::::::::::::::::::::::::::::::::::::: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;; ; ; ; ; ;; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;uH'& $0<HT`lx ,8DP\ht(4@LXdp|&;v&;&@&*>&4? &??r&I?&S@>&]@&gA &rAp&|A&B<&B&C&Cn&C&D:&D&E&El&E&F8& F&G&!Gj&-G&;H6&EH'OI'YIh'dI'nJ4'}J'K'Kf'K'L2' L' L' Md' M' N0'N' N' Ob' O' $P.' .P' 8P' CQ`' MQ' WR,' aR' kR' vS^' S' T*' T' T' U\'  U'! V('" V'# V'$ WZ'% W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;w;x;y;z;{;|;};~;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<<<<<<<<< < < < < <<<<<<<<<<<<<<<<<<< =?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U =V =W =X =Y =Z =[ =\ =] =^ =_ =` =a =b =c =d =e =f =g =h =i =j =k =l =m =n =o =p =q =r =s e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx =u =v =w =x =y =z ={ =| =} =~ = = = = = = = = =================================================================================== e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx=====================================>>>>>>>>>> > > > > >>>>>>>>>>>>>>>>>>> >!>">#>$>%>&>'>(>)>*>+>,>->.>/>0>1>2>3>4>5>6>7>8>9>:>; >< >= >> >? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx >A >B >C >D >E!>F!>G!>H!>I!>J!>K!>L!>M!>N!>O">P">Q">R">S">T">U">V">W">X">Y#>Z#>[#>\#>]#>^#>_#>`#>a#>b#>c$>d$>e$>f$>g$>h$>i$>j$>k$>l$>m%>n%>o%>p%>q%>r%>s%>t%>u%>v%>w&>x&>y&>z&>{&>|&>}&>~&>&>&>'>'>'>'>'>'>'>'>'>'>(>(>(>(>(>(>(>(>(>(>)>)>)>)>)>)>)>)>)>)>*>*>*>*>*>*> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*>*>*>+>+>+>+>+>+>+>+>+>+>,>,>,>,>,>,>,>,>,>,>->->->->->->->->->->.>.>.>.>.>.>.>.>.>.>/>/>/>/>/>/>/>/>/>/>0>0>0>0>0>0>0>0>0>0>1>1>1>1>1>1>1>1>1>1>2>2>2>2>2>2>2>2>2>2>3>3>3>3>3>3>3?3?3?3?4?4?4?4?4?4? 4? 4? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx4? 5?5?5?5?5?5?5?5?5?5?6?6?6?6?6?6?6?6?6? 6?!7?"7?#7?$7?%7?&7?'7?(7?)7?*7?+8?,8?-8?.8?/8?08?18?28?38?48?59?69?79?89?99?:9?;9?<9?=9?>9??:?@:?A:?B:?C:?D:?E:?F:?G:?H:?I;?J;?K;?L;?M;?N;?O;?P;?Q;?R;?S?h>?i>?j>?k>?l>?m>?n>?o>?p>?q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx??s??t??u??v??w??x??y??z??{@?|@?}@?~@?@?@?@?@?@?@?A?A?A?A?A?A?A?A?A?A?B?B?B?B?B?B?B?B?B?B?C?C?C?C?C?C?C?C?C?C?D?D?D?D?D?D?D?D?D?D?E?E?E?E?E?E?E?E?E?E?F?F?F?F?F?F?F?F?F?F?G?G?G?G?G?G?G?G?G?G?H?H?H?H?H?H?H?H?H?H?I?I? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxI?I?I?I?I?I?I?J?J?J?J?J?J?J?J?J?J?K?K?K?K?K?K?K?K?K?K?L?L?L?L?L?L?L?L?L?L?M?M?M@M@M@M@M@M@M@M@N@N@ N@ N@ N@ N@ N@N@N@N@O@O@O@O@O@O@O@O@O@O@P@P@P@P@P@ P@!P@"P@#P@$P@%Q@&Q@'Q@(Q@)Q@*Q@+Q@,Q@-Q@.Q@/R@0R@1R@2R@3R@4R@5R@6R@7R@8R@9S@:S@;S@<S@= e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxS@?S@@S@AS@BS@CT@DT@ET@FT@GT@HT@IT@JT@KT@LT@MU@NU@OU@PU@QU@RU@SU@TU@UU@VU@WV@XV@YV@ZV@[V@\V@]V@^V@_V@`V@aW@bW@cW@dW@eW@fW@gW@hW@iW@jW@kX@lX@mX@nX@oX@pX@qX@rX@sX@tX@uY@vY@wY@xY@yY@zY@{Y@|Y@}Y@~Y@Z@Z@Z@Z@Z@Z@Z@Z@Z@Z@[@[@[@[@[@[@[@[@[@[@\@\@\@\@\@\@\@\@\@\@]@]@]@]@]@]@ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx]@]@]@^@^@^@^@^@^@^@^@^@^@_@_@_@_@_@_@_@_@_@_@`@`@`@`@`@`@`@`@`@`@a@a@a@a@a@a@a@a@a@a@b@b@b@b@b@b@b@b@b@b@c@c@c@c@c@c@c@c@c@c@d@d@d@d@d@d@d@d@d@d@e@e@e@e@e@e@e@e@e@e@f@f@f@f@f@f@f@f@fAfAgAgAgAgAgAgAgAgA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxgA hA hA hAhAhAhAhAhAhAhAiAiAiAiAiAiAiAiAiAiAjA jA!jA"jA#jA$jA%jA&jA'jA(jA)kA*kA+kA,kA-kA.kA/kA0kA1kA2kA3lA4lA5lA6lA7lA8lA9lA:lA;lA<lA=mA>mA?mA@mAAmABmACmADmAEmAFmAGnAHnAInAJnAKnALnAMnANnAOnAPnAQoARoASoAToAUoAVoAWoAXoAYoAZoA[pA\pA]pA^pA_pA`pAapAbpAcpAdpAeqAfqAgqAhqAiqAjqAkqAlqAmqAnqAo e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxrAqrArrAsrAtrAurAvrAwrAxrAysAzsA{sA|sA}sA~sAsAsAsAsAtAtAtAtAtAtAtAtAtAtAuAuAuAuAuAuAuAuAuAuAvAvAvAvAvAvAvAvAvAvAwAwAwAwAwAwAwAwAwAwAxAxAxAxAxAxAxAxAxAxAyAyAyAyAyAyAyAyAyAyAzAzAzAzAzAzAzAzAzAzA{A{A{A{A{A{A{A{A{A{A|A|A e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx|A|A|A|A|A|A|A}A}A}A}A}A}A}A}A}A}A~A~A~A~A~A~A~A~A~A~AAAAAAAAAAAAAAABBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxB=B>B?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBCCCCCCCC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxC C C C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;C<C=C>C?C@CACBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCm e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCoCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCDDDDDDDDDD D D D D DDDDDDDDDDDDDDDDDDD D!D"D#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxD;D<D=D>D?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDEEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEEE E E E E EEEEEEEEEEEEEEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;E<E=E>E?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEjEk e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEmEnEoEpEqErEsEtEuEvEwExEyEzE{E|E}E~EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEFFFFFFFFFF F F F F FFFFFFFFFFFFFFFFFFF F!F"F#F$F%F&F'F(F)F*F+F,F-F.F/F0F1F2F3F4F5F6F7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxF9F:F;F<F=F>F?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFVFWFXFYFZF[F\F]F^F_F`FaFbFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqFr Fs Ft Fu Fv Fw Fx Fy Fz F{ F| F} F~ F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx F F F F F FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFGGGG e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxGGGGG G G G G GGGGGGGGGGGGGGGGGGG G!G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;G<G=G>G?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGX GY GZ G[ G\ G] G^ G_ G` Ga Gb!Gc!Gd!Ge!Gf!Gg!Gh!Gi e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!Gk!Gl"Gm"Gn"Go"Gp"Gq"Gr"Gs"Gt"Gu"Gv#Gw#Gx#Gy#Gz#G{#G|#G}#G~#G#G$G$G$G$G$G$G$G$G$G$G%G%G%G%G%G%G%G%G%G%G&G&G&G&G&G&G&G&G&G&G'G'G'G'G'G'G'G'G'G'G(G(G(G(G(G(G(G(G(G(G)G)G)G)G)G)G*G*G*G*G*G*G+G+G+G+G+G+G+G,G,G,G,G,G,G,G-G-G-G e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx-G-G-G-G.G.G.G.G.G.G.G.G/G/G/G/G/G/G0G0G0G0G0G0G1G1G1G1G1G1G1G2G2G2G2G2G2G2G3G3G3G3G3G3G3G3G4G4H4H4H4H4H5H5H5H5H5H 5H 6H 6H 6H 6H6H6H6H7H7H7H7H7H7H7H8H8H8H8H8H8H8H8H 9H!9H"9H#9H$9H%9H&9H'9H(:H):H*:H+:H,:H-:H.:H/:H0:H1:H2;H3;H4;H5 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;H7;H8;H9;H:;H;;H<HQ>HR>HS>HT>HU>HV>HW>HX>HY>HZ?H[?H\?H]?H^?H_?H`?Ha?Hb?Hc?Hd@He@Hf@Hg@Hh@Hi@Hj@Hk@Hl@Hm@HnAHoAHpAHqAHrAHsAHtAHuAHvAHwAHxBHyBHzBH{BH|BH}BH~BHBHBHBHCHCHCHCHCHCHCHCHCHCHDHDHDHDHDHDHDHDHDHDHEHEHEHEHEH e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEHEHEHEHFHFHFHFHFHFHFHFHFHFHGHGHGHGHGHGHGHGHGHGHHHHHHHHHHHHHHHHHHHHHIHIHIHIHIHIHIHIHIHIHJHJHJHJHJHJHJHJHJHJHKHKHKHKHKHKHKHKHKHKHLHLHLHLHLHLHLHLHLHLHMHMHMHMHMHMHMHMHMHMHNHNHNHNHNHNHNHNHNHNHOHOHOHOHOHOIOI e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxOIOIPIPIPIPIPI PI PI PI PI PIQIQIQIQIQIQIQIQIQIQIRIRIRIRIRIRIRIRI RI!RI"SI#SI$SI%SI&SI'SI(SI)SI*SI+SI,TI-TI.TI/TI0TI1TI2TI3TI4TI5TI6UI7UI8UI9UI:UI;UI<UI=UI>UI?UI@VIAVIBVICVIDVIEVIFVIGVIHVIIVIJWIKWILWIMWINWIOWIPWIQWIRWISWITXIUXIVXIWXIXXIYXIZXI[XI\XI]XI^YI_YI`YIaYIbYIcYIdYIeYIfYIg e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxZIiZIjZIkZIlZImZInZIoZIpZIqZIr[Is[It[Iu[Iv[Iw[Ix[Iy[Iz[I{[I|\I}\I~\I\I\I\I\I\I\I\I]I]I]I]I]I]I]I]I]I]I^I^I^I^I^I^I^I^I^I^I_I_I_I_I_I_I_I_I_I_I`I`I`I`I`I`I`I`I`I`IaIaIaIaIaIaIaIaIaIaIbIbIbIbIbIbIbIbIbIbIcIcIcIcIcIcIcIcIcIcIdI e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxdIdIdIdIdIdIdIdIeIeIeIeIeIeIeIeIeIeIfIfIfIfIfIfIfIfIfIfIgIgIgIgIgIgIgIgIgIgIhIhIhIhIhIhIhIhIhIhIiIiJiJiJiJiJiJiJiJiJjJ jJ jJ jJ jJ jJjJjJjJjJkJkJkJkJkJkJkJkJkJkJlJlJlJlJ lJ!lJ"lJ#lJ$lJ%lJ&mJ'mJ(mJ)mJ*mJ+mJ,mJ-mJ.mJ/mJ0nJ1nJ2nJ3 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxnJ5nJ6nJ7nJ8nJ9nJ:oJ;oJ<oJ=oJ>pJ?pJ@pJApJBpJCqJDqJEqJFqJGqJHqJIrJJrJKrJLrJMrJNrJOsJPsJQsJRsJStJTtJUtJVtJWuJXuJYuJZuJ[uJ\vJ]vJ^vJ_vJ`vJawJbwJcwJdwJewJfwJgxJhxJixJjxJkxJlxJmyJnyJoyJpyJqyJryJsyJtyJuyJvyJwzJxzJyzJzzJ{zJ|zJ}zJ~zJzJzJ{J{J{J{J{J{J{J{J{J{J|J|J|J|J|J|J|J|J|J|J}J}J}J}J e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx}J}J}J}J}J~J~J~J~J~J~J~J~J~J~JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKKKKKKKK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;K<K=K>K?K@KAKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKe e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKLLLLLLLLLL L L L L LLLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxL3L4L5L6L7L8L9L:L;L<L=L>L?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLLLLLLLLLLLLLLLL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxLMMMMMMMMMM M M M M MMMMMMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;M<M=M>M?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMc e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMNNNNNNNNNN N N N N NNNNNNNNNNNNNNNNNNN N!N"N#N$N%N&N'N(N)N*N+N,N-N.N/ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxN1N2N3N4N5N6N7N8N9N:N;N<N=N>N?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjNkNlNmNnNoNpNqNrNsNtNuNvNwNxNyNzN{N|N}N~NNNNNNNNNNNNNNNNNNNNNNN e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx N N N O O O O O O O O O O  O  O  O  O  O O O O O O O O O O O O O O O O O O O  O! O" O# O$ O% O& O' O( O) O* O+ O, O- O. O/ O0 O1 O2 O3 O4 O5 O6 O7 O8 O9 O: O; O< O= O> O? O@ OA OB OC OD OE OF OG OH OI OJ OK OL OM ON OO OP OQ OR OS OT OU OV OW OX OY OZ O[ O\ O] O^ O_ O` Oa e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Oc Od Oe Of Og Oh Oi Oj Ok Ol Om On Oo Op Oq Or Os Ot Ou Ov Ow Ox Oy Oz O{ O| O} O~ O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O P P P P P P P P P P  P  P  !P  !P  !P !P !P !P !P !P !P !P "P "P "P "P "P "P "P "P "P "P #P  #P! #P" #P# #P$ #P% #P& #P' #P( #P) $P* $P+ $P, $P- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx $P/ $P0 $P1 $P2 $P3 %P4 %P5 %P6 %P7 %P8 %P9 %P: %P; %P< %P= &P> &P? &P@ &PA &PB &PC &PD &PE &PF &PG 'PH 'PI 'PJ 'PK 'PL 'PM 'PN 'PO 'PP 'PQ (PR (PS (PT (PU (PV (PW (PX (PY (PZ (P[ )P\ )P] )P^ )P_ )P` )Pa )Pb )Pc )Pd )Pe *Pf *Pg *Ph *Pi *Pj *Pk *Pl *Pm *Pn *Po +Pp +Pq +Pr +Ps +Pt +Pu +Pv +Pw +Px +Py ,Pz ,P{ ,P| ,P} ,P~ ,P ,P ,P ,P ,P -P -P -P -P -P -P -P -P -P -P .P .P .P .P .P .P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx .P .P .P /P /P /P /P /P /P /P /P /P /P 0P 0P 0P 0P 0P 0P 0P 0P 0P 0P 1P 1P 1P 1P 1P 1P 1P 1P 1P 1P 2P 2P 2P 2P 2P 2P 2P 2P 2P 2P 3P 3P 3P 3P 3P 3P 3P 3P 3P 3P 4P 4P 4P 4P 4P 4P 4P 4P 4P 4P 5P 5P 5P 5P 5P 5P 5P 5P 5P 5P 6P 6P 6P 6P 6P 6P 6P 6P 6P 6P 7P 7P 7P 7P 7P 7P 7P 7P 7P 7P 8P 8P 8P 8P 8P 8P 8P 8P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 8P 9P 9P 9P 9P 9Q 9Q 9Q 9Q 9Q 9Q :Q :Q :Q :Q  :Q  :Q  :Q  :Q  :Q :Q ;Q ;Q ;Q ;Q ;Q ;Q ;Q ;Q ;Q ;Q Q. >Q/ >Q0 >Q1 >Q2 >Q3 >Q4 >Q5 >Q6 >Q7 ?Q8 ?Q9 ?Q: ?Q; ?Q< ?Q= ?Q> ?Q? ?Q@ ?QA @QB @QC @QD @QE @QF @QG @QH @QI @QJ @QK AQL AQM AQN AQO AQP AQQ AQR AQS AQT AQU BQV BQW BQX BQY BQZ BQ[ BQ\ BQ] BQ^ BQ_ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx CQa CQb CQc CQd CQe CQf CQg CQh CQi DQj DQk DQl DQm DQn DQo DQp DQq DQr DQs EQt EQu EQv EQw EQx EQy EQz EQ{ EQ| EQ} FQ~ FQ FQ FQ FQ FQ FQ FQ FQ FQ GQ GQ GQ GQ GQ GQ GQ GQ GQ GQ HQ HQ HQ HQ HQ HQ HQ HQ HQ HQ IQ IQ IQ IQ IQ IQ IQ IQ IQ IQ JQ JQ JQ JQ JQ JQ JQ JQ JQ JQ KQ KQ KQ KQ KQ KQ KQ KQ KQ KQ LQ LQ LQ LQ LQ LQ LQ LQ LQ LQ MQ MQ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx MQ MQ MQ MQ MQ MQ MQ NQ NQ NQ NQ NQ NQ NQ NQ NQ NQ OQ OQ OQ OQ OQ OQ OQ OQ OQ OQ PQ PQ PQ PQ PQ PQ PQ PQ PQ PQ QQ QQ QQ QQ QQ QQ QQ QQ QQ QQ RQ RQ RQ RQ RQ RQ RQ RQ RQ RQ SR SR SR SR SR SR SR SR SR SR  TR  TR  TR  TR  TR TR TR TR TR TR UR UR UR UR UR UR UR UR UR UR VR VR VR  VR! VR" VR# VR$ VR% VR& VR' WR( WR) WR* WR+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx WR- WR. WR/ WR0 WR1 XR2 XR3 XR4 XR5 XR6 XR7 XR8 XR9 XR: XR; YR< YR= YR> YR? YR@ YRA YRB YRC YRD YRE ZRF ZRG ZRH ZRI ZRJ ZRK ZRL ZRM ZRN ZRO [RP [RQ [RR [RS [RT [RU [RV [RW [RX [RY \RZ \R[ \R\ \R] \R^ \R_ \R` \Ra \Rb \Rc ]Rd ]Re ]Rf ]Rg ]Rh ]Ri ]Rj ]Rk ]Rl ]Rm ^Rn ^Ro ^Rp ^Rq ^Rr ^Rs ^Rt ^Ru ^Rv ^Rw _Rx _Ry _Rz _R{ _R| _R} _R~ _R _R _R `R `R `R `R `R `R `R `R `R `R aR aR aR aR aR aR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx aR aR aR bR bR bR bR bR bR bR bR bR bR cR cR cR cR cR cR cR cR cR cR dR dR dR dR dR dR dR dR dR dR eR eR eR eR eR eR eR eR eR eR fR fR fR fR fR fR fR fR fR fR gR gR gR gR gR gR gR gR gR gR hR hR hR hR hR hR hR hR hR hR iR iR iR iR iR iR iR iR iR iR jR jR jR jR jR jR jR jR jR jR kR kR kR kR kR kR kR kR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx kR lR lR lR lR lR lR lS lS lS lS mS mS mS mS mS mS  mS  mS  mS  mS  nS nS nS nS nS nS nS nS nS nS oS oS oS oS oS oS oS oS oS  oS! pS" pS# pS$ pS% pS& pS' pS( pS) pS* pS+ qS, qS- qS. qS/ qS0 qS1 qS2 qS3 qS4 qS5 rS6 rS7 rS8 rS9 rS: rS; rS< rS= rS> rS? sS@ sSA sSB sSC sSD sSE sSF sSG sSH sSI tSJ tSK tSL tSM tSN tSO tSP tSQ tSR tSS uST uSU uSV uSW uSX uSY uSZ uS[ uS\ uS] e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx vS_ vS` vSa vSb vSc vSd vSe vSf vSg wSh wSi wSj wSk wSl wSm wSn wSo wSp wSq xSr xSs xSt xSu xSv xSw xSx xSy xSz xS{ yS| yS} yS~ yS yS yS yS yS yS yS zS zS zS zS zS zS zS zS zS zS {S {S {S {S {S {S {S {S {S {S |S |S |S |S |S |S |S |S |S |S }S }S }S }S }S }S }S }S }S }S ~S ~S ~S ~S ~S ~S ~S ~S ~S ~S S S S S S S S S S S S S e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S T T T T T T T T T T  T  T  T  T  T T T T T T T T T T T T T T T T T T T  T! T" T# T$ T% T& T' T( T) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T+ T, T- T. T/ T0 T1 T2 T3 T4 T5 T6 T7 T8 T9 T: T; T< T= T> T? T@ TA TB TC TD TE TF TG TH TI TJ TK TL TM TN TO TP TQ TR TS TT TU TV TW TX TY TZ T[ T\ T] T^ T_ T` Ta Tb Tc Td Te Tf Tg Th Ti Tj Tk Tl Tm Tn To Tp Tq Tr Ts Tt Tu Tv Tw Tx Ty Tz T{ T| T} T~ T T T T T T T T T T T T T T T T T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T T T T T T T T T U U U U U U U U U U  U  U  U  U  U U U U U U U U U U U U U U U U U U U  U! U" U# U$ U% U& U' U( U) U* U+ U, U- U. U/ U0 U1 U2 U3 U4 U5 U6 U7 U8 U9 U: U; U< U= U> U? U@ UA UB UC UD UE UF UG UH UI UJ UK UL UM UN UO UP UQ UR US UT UU UV UW UX UY UZ U[ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U] U^ U_ U` Ua Ub Uc Ud Ue Uf Ug Uh Ui Uj Uk Ul Um Un Uo Up Uq Ur Us Ut Uu Uv Uw Ux Uy Uz U{ U| U} U~ U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U V V V V V V V V V V  V  V  V  V  V V V V V V V V V V V V V V V V V V V  V! V" V# V$ V% V& V' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V) V* V+ V, V- V. V/ V0 V1 V2 V3 V4 V5 V6 V7 V8 V9 V: V; V< V= V> V? V@ VA VB VC VD VE VF VG VH VI VJ VK VL VM VN VO VP VQ VR VS VT VU VV VW VX VY VZ V[ V\ V] V^ V_ V` Va Vb Vc Vd Ve Vf Vg Vh Vi Vj Vk Vl Vm Vn Vo Vp Vq Vr Vs Vt Vu Vv Vw Vx Vy Vz V{ V| V} V~ V V V V V V V V V V V V V V V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V V V V V V V V V V V W W W W W W W W W W  W  W  W  W  W W W W W W W W W W W W W W W W W W W  W! W" W# W$ W% W& W' W( W) W* W+ W, W- W. W/ W0 W1 W2 W3 W4 W5 W6 W7 W8 W9 W: W; W< W= W> W? W@ WA WB WC WD WE WF WG WH WI WJ WK WL WM WN WO WP WQ WR WS WT WU WV WW WX WY e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx W[ W\ W] W^ W_ W` Wa Wb Wc Wd We Wf Wg Wh Wi Wj Wk Wl Wm Wn Wo Wp Wq Wr Ws Wt Wu Wv Ww Wx Wy Wz W{ W| W} W~ W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W X X X X X X X X X X  X  X  X  X  X X X X X X X X X X X X X X X X X X X  X! X" X# X$ X% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X' X( X) X* X+ X, X- X. X/ X0 X1 X2 X3 X4 X5 X6 X7 X8 X9 X: X; X< X= X> X? X@ XA XB XC XD XE XF XG XH XI XJ XK XL XM XN XO XP XQ XR XS XT XU XV XW XX XY XZ X[ X\ X] X^ X_ X` Xa Xb Xc Xd Xe Xf Xg Xh Xi Xj Xk Xl Xm Xn Xo Xp Xq Xr Xs Xt Xu Xv Xw Xx Xy Xz X{ X| X} X~ X X X X X X X X X X X X XH'p $0<HT`lx ,8DP\ht(4@LXdp|'' X') X'* YX'+ (Y', 2Z$'- ?Z'. JZ'/ V[V'0 `['1 j\"'2 t\'3 ~\'4 ]T'5 ]'6 ^ '7 ^'8 ^'9 _R': _'; `'< `'= `'> aP'? a'@ b'A b'B b'C 'cN'D 8c'E Ed'F Od'G Yd'H deL'I ne'J xf'K f~'L f'M gJ'N g'O h'P h|'Q h'R iH'S i'T j'U jz'V j'W kF'X k'Y l'Z lx'[ +l'\ 5mD'] ?m'^ In'_ Snv'` ^n'a joB'b yo'c p'd pt'e p'f q@'g q'h r 'i rr'j r'k s>'l s'm t 'n tp'o t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X X X X X X X X X X X X X Y Y Y Y Y Y Y Y Y Y  Y  Y  Y  Y  Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y  Y! Y" Y# Y$ Y% Y& Y' Y( Y) Y* Y+ Y, Y- Y. Y/ Y0 Y1 Y2 Y3 Y4 Y5 Y6 Y7 Y8 Y9 Y: Y; Y< Y= Y> Y? Y@ YA YB YC YD YE YF YG YH YI YJ YK YL YM YN YO YP YQ YR YS YT YU YV YW e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx YY YZ Y[ Y\ Y] Y^ Y_ Y` Ya Yb Yc Yd Ye Yf Yg Yh Yi Yj Yk Yl Ym Yn Yo Yp Yq Yr Ys Yt Yu !Yv !Yw !Yx !Yy !Yz !Y{ !Y| !Y} !Y~ !Y "Y "Y "Y "Y "Y "Y "Y "Y "Y "Y #Y #Y #Y #Y #Y #Y #Y #Y #Y #Y $Y $Y $Y $Y $Y $Y $Y $Y $Y $Y %Y %Y %Y %Y %Y %Y %Y %Y %Y %Y &Y &Y &Y &Y &Y &Y &Y &Y &Y &Y 'Y 'Y 'Y 'Y 'Y 'Y 'Y 'Y 'Y 'Y (Y (Y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx (Y (Y (Y (Y (Y (Y (Y )Y )Y )Y )Y )Y )Y )Y )Y )Y )Y *Y *Y *Y *Y *Y *Y *Y *Y *Y *Y +Y +Y +Y +Y +Y +Y +Y +Y +Y +Y ,Y ,Y ,Y ,Y ,Y ,Y ,Y ,Y ,Y ,Y -Y -Y -Y -Y -Y -Y -Y -Y -Y -Y .Y .Y .Y .Y .Y .Y .Y .Y .Z .Z /Z /Z /Z /Z /Z /Z /Z /Z  /Z  /Z  0Z  0Z  0Z 0Z 0Z 0Z 0Z 0Z 0Z 0Z 1Z 1Z 1Z 1Z 1Z 1Z 1Z 1Z 1Z 1Z 2Z  2Z! 2Z" 2Z# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 2Z% 2Z& 2Z' 2Z( 2Z) 3Z* 3Z+ 3Z, 3Z- 3Z. 3Z/ 3Z0 3Z1 3Z2 3Z3 4Z4 4Z5 4Z6 4Z7 4Z8 4Z9 4Z: 4Z; 4Z< 4Z= 5Z> 5Z? 5Z@ 6ZA 6ZB 6ZC 7ZD 7ZE 7ZF 7ZG 7ZH 8ZI 8ZJ 8ZK 8ZL 8ZM 9ZN 9ZO 9ZP 9ZQ 9ZR 9ZS :ZT :ZU :ZV :ZW :ZX :ZY ;ZZ ;Z[ ;Z\ ;Z] ;Z^ ;Z_ ;Z` ;Za ;Zb ;Zc Zx >Zy >Zz >Z{ >Z| >Z} >Z~ >Z >Z >Z ?Z ?Z ?Z ?Z ?Z ?Z ?Z ?Z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ?Z @Z @Z @Z @Z @Z @Z @Z @Z @Z @Z AZ AZ AZ AZ AZ AZ AZ AZ AZ AZ BZ BZ BZ BZ BZ BZ BZ BZ BZ BZ CZ CZ CZ CZ CZ CZ CZ CZ CZ CZ DZ DZ DZ DZ DZ DZ DZ DZ DZ DZ EZ EZ EZ EZ EZ EZ EZ EZ EZ EZ FZ FZ FZ FZ FZ FZ FZ FZ FZ FZ GZ GZ GZ GZ GZ GZ GZ GZ GZ GZ HZ HZ HZ HZ HZ HZ HZ HZ HZ HZ IZ IZ IZ IZ IZ IZ IZ IZ IZ IZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx JZ JZ JZ JZ JZ JZ JZ JZ JZ KZ KZ KZ KZ KZ KZ K[ K[ K[ K[ L[ L[ L[ L[ L[ L[  L[  L[  L[  L[  M[ M[ M[ M[ M[ M[ M[ M[ N[ N[ N[ N[ N[ N[ N[ N[ O[ O[ O[  O[! O[" O[# P[$ P[% P[& P[' P[( P[) Q[* Q[+ Q[, Q[- Q[. Q[/ Q[0 R[1 R[2 R[3 R[4 R[5 R[6 R[7 S[8 S[9 S[: S[; S[< S[= S[> S[? S[@ S[A T[B T[C T[D T[E T[F T[G T[H T[I T[J T[K U[L U[M U[N U[O U[P U[Q U[R U[S U[T U[U e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V[W V[X V[Y V[Z V[[ V[\ V[] V[^ V[_ W[` W[a W[b W[c W[d W[e W[f W[g W[h W[i X[j X[k X[l X[m X[n X[o X[p X[q X[r X[s Y[t Y[u Y[v Y[w Y[x Y[y Y[z Y[{ Y[| Y[} Z[~ Z[ Z[ Z[ Z[ Z[ Z[ Z[ Z[ Z[ [[ [[ [[ [[ [[ [[ [[ [[ [[ [[ \[ \[ \[ \[ \[ \[ \[ \[ \[ \[ ][ ][ ][ ][ ][ ][ ][ ][ ][ ][ ^[ ^[ ^[ ^[ ^[ ^[ ^[ ^[ ^[ ^[ _[ _[ _[ _[ _[ _[ _[ _[ _[ _[ `[ `[ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx `[ `[ `[ `[ `[ `[ `[ a[ a[ a[ a[ a[ a[ a[ a[ a[ a[ b[ b[ b[ b[ b[ b[ b[ b[ b[ b[ c[ c[ c[ c[ c[ c[ c[ c[ c[ c[ d[ d[ d[ d[ d[ d[ d[ d[ d[ d[ e[ e[ e[ e[ e[ e[ e[ e[ e[ e[ f[ f[ f[ f[ f[ f[ f[ f[ f[ f[ g\ g\ g\ g\ g\ g\ g\ g\ g\ g\  h\  h\  h\  h\  h\ h\ h\ h\ h\ h\ i\ i\ i\ i\ i\ i\ i\ i\ i\ i\ j\ j\ j\  j\! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j\# j\$ j\% j\& j\' k\( k\) k\* k\+ k\, k\- k\. k\/ k\0 k\1 l\2 l\3 l\4 l\5 l\6 l\7 l\8 l\9 l\: l\; m\< m\= m\> m\? m\@ m\A m\B m\C m\D m\E n\F n\G n\H n\I n\J n\K n\L n\M n\N n\O o\P o\Q o\R o\S o\T o\U o\V o\W o\X o\Y p\Z p\[ p\\ p\] p\^ p\_ p\` p\a p\b p\c q\d q\e q\f q\g q\h q\i q\j q\k q\l q\m r\n r\o r\p r\q r\r r\s r\t r\u r\v r\w s\x s\y s\z s\{ s\| s\} s\~ s\ s\ s\ t\ t\ t\ t\ t\ t\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t\ t\ t\ u\ u\ u\ u\ u\ u\ u\ u\ u\ u\ v\ v\ v\ v\ v\ v\ v\ v\ v\ v\ w\ w\ w\ w\ w\ w\ w\ w\ w\ w\ x\ x\ x\ x\ x\ x\ x\ x\ x\ x\ y\ y\ y\ y\ y\ y\ y\ y\ y\ y\ z\ z\ z\ z\ z\ z\ z\ z\ z\ z\ {\ {\ {\ {\ {\ {\ {\ {\ {\ {\ |\ |\ |\ |\ |\ |\ |\ |\ |\ |\ }\ }\ }\ }\ }\ }\ }\ }\ }\ }\ ~\ ~\ ~\ ~\ ~\ ~\ ~\ ~\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ~\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ ] ] ] ] ] ] ] ] ] ]  ]  ]  ]  ]  ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ]  ]! ]" ]# ]$ ]% ]& ]' ]( ]) ]* ]+ ], ]- ]. ]/ ]0 ]1 ]2 ]3 ]4 ]5 ]6 ]7 ]8 ]9 ]: ]; ]< ]= ]> ]? ]@ ]A ]B ]C ]D ]E ]F ]G ]H ]I ]J ]K ]L ]M ]N ]O ]P ]Q ]R ]S e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ]U ]V ]W ]X ]Y ]Z ][ ]\ ]] ]^ ]_ ]` ]a ]b ]c ]d ]e ]f ]g ]h ]i ]j ]k ]l ]m ]n ]o ]p ]q ]r ]s ]t ]u ]v ]w ]x ]y ]z ]{ ]| ]} ]~ ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ^ ^ ^ ^ ^ ^ ^ ^ ^ ^  ^  ^  ^  ^  ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^! ^" ^# ^$ ^% ^& ^' ^( ^) ^* ^+ ^, ^- ^. ^/ ^0 ^1 ^2 ^3 ^4 ^5 ^6 ^7 ^8 ^9 ^: ^; ^< ^= ^> ^? ^@ ^A ^B ^C ^D ^E ^F ^G ^H ^I ^J ^K ^L ^M ^N ^O ^P ^Q ^R ^S ^T ^U ^V ^W ^X ^Y ^Z ^[ ^\ ^] ^^ ^_ ^` ^a ^b ^c ^d ^e ^f ^g ^h ^i ^j ^k ^l ^m ^n ^o ^p ^q ^r ^s ^t ^u ^v ^w ^x ^y ^z ^{ ^| ^} ^~ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ _ _ _ _ _ _ _ _ _ _  _  _  _  _  _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _  _! _" _# _$ _% _& _' _( _) _* _+ _, _- _. _/ _0 _1 _2 _3 _4 _5 _6 _7 _8 _9 _: _; _< _= _> _? _@ _A _B _C _D _E _F _G _H _I _J _K _L _M _N _O _P _Q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _S _T _U _V _W _X _Y _Z _[ _\ _] _^ __ _` _a _b _c _d _e _f _g _h _i _j _k _l _m _n _o _p _q _r _s _t _u _v _w _x _y _z _{ _| _} _~ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ ` ` ` ` ` ` ` ` ` `  `  `  `  `  ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` `  `! `" `# `$ `% `& `' `( `) `* `+ `, `- `. `/ `0 `1 `2 `3 `4 `5 `6 `7 `8 `9 `: `; `< `= `> `? `@ `A `B `C `D `E `F `G `H `I `J `K `L `M `N `O `P `Q `R `S `T `U `V `W `X `Y `Z `[ `\ `] `^ `_ `` `a `b `c `d `e `f `g `h `i `j `k `l `m `n `o `p `q `r `s `t `u `v `w `x `y `z `{ `| `} `~ ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` a a a a a a a a a a  a  a  a  a  a a a a a a a a a a a a a a a a a a a  a! a" a# a$ a% a& a' a( a) a* a+ a, a- a. a/ a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 a: a; a< a= a> a? a@ aA aB aC aD aE aF aG aH aI aJ aK aL aM aN aO e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx aQ aR aS aT aU aV aW aX aY aZ a[ a\ a] a^ a_ a` aa ab ac ad ae af ag ah ai aj ak al am an ao ap aq ar as at au av aw ax ay az a{ a| a} a~ a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a b b b b b b b b b b  b  b  b  b  b b b b b b b b b b b b b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b b b  b! b" b# b$ b% b& b' b( b) b* b+ b, b- b. b/ b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 b: b; b< b= b> b? b@ bA bB bC bD bE bF bG bH bI bJ bK bL bM bN bO bP bQ bR bS bT bU bV bW bX bY bZ b[ b\ b] b^ b_ b` ba bb bc bd be bf bg bh bi bj bk bl bm bn bo bp bq br bs bt bu bv bw bx by bz b{ b| b} b~ b b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b b b b b b b b b b b b b b b b b b b b b b c c c c c c c c c c  c  c  c  c  !c !c !c !c !c !c !c !c !c !c "c "c "c "c "c "c "c "c "c  "c! #c" #c# #c$ #c% #c& #c' #c( #c) #c* #c+ $c, $c- $c. $c/ $c0 $c1 $c2 $c3 $c4 $c5 %c6 %c7 %c8 %c9 %c: %c; %c< %c= %c> %c? &c@ &cA &cB &cC &cD &cE &cF &cG &cH &cI 'cJ 'cK 'cL 'cM e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 'cO 'cP 'cQ 'cR 'cS (cT (cU (cV (cW (cX )cY )cZ )c[ )c\ )c] *c^ *c_ *c` *ca *cb *cc +cd +ce +cf +cg +ch +ci ,cj ,ck ,cl ,cm ,cn ,co ,cp -cq -cr -cs -ct -cu -cv -cw .cx .cy .cz .c{ /c| /c} /c~ /c 0c 0c 0c 0c 0c 1c 1c 1c 1c 1c 2c 2c 2c 2c 2c 2c 3c 3c 3c 3c 3c 3c 4c 4c 4c 4c 4c 4c 5c 5c 5c 5c 5c 5c 6c 6c 6c 6c 6c 6c 6c 7c 7c 7c 7c 7c 7c 7c 8c 8c 8c 8c e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 8c 8c 8c 9c 9c 9c 9c 9c 9c 9c 9c :c :c :c :c :c ;c ;c ;c ;c ;c c >c >c >c >c >c >c ?c ?c ?c ?c ?c ?c ?c @c @c @c @c @c @c @c @c @c @c Ac Ac Ac Ac Ac Ac Ac Ac Ac Ac Bc Bc Bc Bc Bc Bc Bc Bc Bd Bd Cd Cd Cd Cd Cd Cd Cd Cd  Cd  Cd  Dd  Dd  Dd Dd Dd Dd Dd Dd Dd Dd Ed Ed Ed Ed e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Ed Ed Ed Ed Ed Fd  Fd! Fd" Fd# Fd$ Fd% Fd& Fd' Fd( Fd) Gd* Gd+ Gd, Gd- Gd. Gd/ Gd0 Gd1 Gd2 Gd3 Hd4 Hd5 Hd6 Hd7 Hd8 Hd9 Hd: Hd; Hd< Hd= Id> Id? Id@ IdA IdB IdC IdD IdE IdF IdG JdH JdI JdJ JdK JdL JdM JdN JdO JdP JdQ KdR KdS KdT KdU KdV KdW KdX KdY KdZ Kd[ Ld\ Ld] Ld^ Ld_ Ld` Lda Ldb Ldc Ldd Lde Mdf Mdg Mdh Mdi Mdj Mdk Mdl Mdm Mdn Mdo Ndp Ndq Ndr Nds Ndt Ndu Ndv Ndw Ndx Ndy Odz Od{ Od| Od} Od~ Od e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Od Od Od Pd Pd Pd Pd Pd Pd Pd Pd Pd Pd Qd Qd Qd Qd Qd Qd Qd Qd Qd Qd Rd Rd Rd Rd Rd Rd Rd Rd Rd Rd Sd Sd Sd Sd Sd Sd Sd Sd Sd Sd Td Td Td Td Td Td Td Td Td Td Ud Ud Ud Ud Ud Ud Ud Ud Ud Ud Vd Vd Vd Vd Vd Vd Vd Vd Vd Vd Wd Wd Wd Wd Wd Wd Wd Wd Wd Wd Xd Xd Xd Xd Xd Xd Xd Xd Xd Xd Yd Yd Yd Yd Yd Yd Yd Yd e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Yd Zd Zd Zd Zd Zd Zd Zd Zd Zd Zd [d [d [d [d [d [d [d [d [d [d \d \d \d \d \e \e \e \e \e \e ]e ]e ]e ]e  ]e  ]e  ]e  ]e  ]e ]e ^e ^e ^e ^e ^e ^e ^e ^e ^e ^e _e _e _e _e _e _e _e  _e! _e" _e# `e$ `e% `e& `e' `e( `e) `e* `e+ `e, `e- ae. ae/ ae0 ae1 ae2 ae3 ae4 ae5 ae6 ae7 be8 be9 be: be; be< be= be> be? be@ beA ceB ceC ceD ceE ceF ceG ceH ceI ceJ ceK e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx deM deN deO deP deQ deR deS deT eeU eeV eeW eeX eeY eeZ ee[ ee\ ee] fe^ fe_ fe` fea feb fec fed fee fef feg geh gei gej gek gel gem gen geo gep geq her hes het heu hev hew hex hey hez he{ ie| ie} ie~ ie ie ie ie ie ie ie je je je je je je je je je je ke ke ke ke ke ke ke ke ke ke le le le le le le le le le le me me me me me me me me me me ne ne ne ne e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ne ne ne ne ne oe oe oe oe oe oe oe oe oe oe pe pe pe pe pe pe pe pe pe pe qe qe qe qe qe qe qe qe qe qe re re re re re re re re re re se se se se se se se se se se te te te te te te te te te te ue ue ue ue ue ue ue ue ue ue ve ve vf vf vf vf vf vf vf vf wf wf  wf  wf  wf  wf  wf wf wf wf xf xf xf xf xf xf e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx xf xf xf yf yf yf yf yf  yf! yf" yf# yf$ yf% zf& zf' zf( zf) zf* zf+ zf, zf- zf. zf/ {f0 {f1 {f2 {f3 {f4 {f5 {f6 {f7 {f8 {f9 |f: |f; |f< |f= |f> |f? |f@ |fA |fB |fC }fD }fE }fF }fG }fH }fI }fJ }fK }fL }fM ~fN ~fO ~fP ~fQ ~fR ~fS ~fT ~fU ~fV ~fW fX fY fZ f[ f\ f] f^ f_ f` fa fb fc fd fe ff fg fh fi fj fk fl fm fn fo fp fq fr fs ft fu fv fw fx fy fz f{ f| f} e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f f f f f f f f f f f f f f f f f f f f f f f f f f f g g g g g g g g g g  g  g  g  g  g g g g g g g g g g g g g g g g g g g  g! g" g# g$ g% g& g' g( g) g* g+ g, g- g. g/ g0 g1 g2 g3 g4 g5 g6 g7 g8 g9 g: g; g< g= g> g? g@ gA gB gC gD gE gF gG gH gI e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx gK gL gM gN gO gP gQ gR gS gT gU gV gW gX gY gZ g[ g\ g] g^ g_ g` ga gb gc gd ge gf gg gh gi gj gk gl gm gn go gp gq gr gs gt gu gv gw gx gy gz g{ g| g} g~ g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g h h h h h h h h h h  h  h  h  h  h h h h h h h h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h h h  h! h" h# h$ h% h& h' h( h) h* h+ h, h- h. h/ h0 h1 h2 h3 h4 h5 h6 h7 h8 h9 h: h; h< h= h> h? h@ hA hB hC hD hE hF hG hH hI hJ hK hL hM hN hO hP hQ hR hS hT hU hV hW hX hY hZ h[ h\ h] h^ h_ h` ha hb hc hd he hf hg hh hi hj hk hl hm hn ho hp hq hr hs ht hu hv hw hx hy hz h{ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h} h~ h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h h h h h h h h h h h h h h h h h h h h h h i i i i i i i i i i  i  i  i  i  i i i i i i i i i i i i i i i i i i i  i! i" i# i$ i% i& i' i( i) i* i+ i, i- i. i/ i0 i1 i2 i3 i4 i5 i6 i7 i8 i9 i: i; i< i= i> i? i@ iA iB iC iD iE iF iG e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx iI iJ iK iL iM iN iO iP iQ iR iS iT iU iV iW iX iY iZ i[ i\ i] i^ i_ i` ia ib ic id ie if ig ih ii ij ik il im in io ip iq ir is it iu iv iw ix iy iz i{ i| i} i~ i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i j j j j j j j j j j  j  j  j  j  j j j j j j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j j j j j j j j j j j j  j! j" j# j$ j% j& j' j( j) j* j+ j, j- j. j/ j0 j1 j2 j3 j4 j5 j6 j7 j8 j9 j: j; j< j= j> j? j@ jA jB jC jD jE jF jG jH jI jJ jK jL jM jN jO jP jQ jR jS jT jU jV jW jX jY jZ j[ j\ j] j^ j_ j` ja jb jc jd je jf jg jh ji jj jk jl jm jn jo jp jq jr js jt ju jv jw jx jy e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j{ j| j} j~ j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j k k k k k k k k k k  k  k  k  k  k k k k k k k k k k k k k k k k k k k  k! k" k# k$ k% k& k' k( k) k* k+ k, k- k. k/ k0 k1 k2 k3 k4 k5 k6 k7 k8 k9 k: k; k< k= k> k? k@ kA kB kC kD kE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx kG kH kI kJ kK kL kM kN kO kP kQ kR kS kT kU kV kW kX kY kZ k[ k\ k] k^ k_ k` ka kb kc kd ke kf kg kh ki kj kk kl km kn ko kp kq kr ks kt ku kv kw kx ky kz k{ k| k} k~ k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k l l l l l l l l l l  l  l  l  l  l l l l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx l l l l l l l l l l l l l l  l! l" l# l$ l% l& l' l( l) l* l+ l, l- l. l/ l0 l1 l2 l3 l4 l5 l6 l7 l8 l9 l: l; l< l= l> l? l@ lA lB lC lD lE lF lG lH lI lJ lK lL lM lN lO lP lQ lR lS lT lU lV lW lX lY lZ l[ l\ l] l^ l_ l` la lb lc ld le lf lg lh li lj lk ll lm ln lo lp lq lr ls lt lu lv lw e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ly !lz !l{ !l| !l} !l~ !l !l !l !l !l "l "l "l "l "l "l "l "l "l "l #l #l #l #l #l #l #l #l #l #l $l $l $l $l $l $l $l $l $l $l %l %l %l %l %l %l %l %l %l %l &l &l &l &l &l &l &l &l &l &l 'l 'l 'l 'l 'l 'l 'l 'l 'l 'l (l (l (l (l (l (l (l (l (l (l )l )l )l )l )l )l )l )l )l )l *l *l *l *l *l *l *l *l *l *l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx +l +l +l +l +l +l +l +l +l ,l ,l ,l ,l ,l ,l ,l ,l ,l ,l -l -l -l -l -l -l -l -l -l -l .l .l .l .l .m .m .m .m .m .m /m /m /m /m  /m  /m  /m  /m  /m /m 0m 0m 0m 0m 0m 0m 0m 0m 0m 0m 1m 1m 1m 1m 1m 1m 1m  1m! 1m" 1m# 2m$ 2m% 2m& 2m' 2m( 2m) 2m* 2m+ 2m, 2m- 3m. 3m/ 3m0 3m1 3m2 3m3 3m4 3m5 3m6 3m7 4m8 4m9 4m: 4m; 4m< 4m= 4m> 4m? 4m@ 4mA 5mB 5mC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 5mE 5mF 5mG 5mH 5mI 5mJ 5mK 6mL 6mM 6mN 6mO 6mP 6mQ 6mR 6mS 6mT 6mU 7mV 7mW 7mX 7mY 7mZ 7m[ 7m\ 7m] 7m^ 7m_ 8m` 8ma 8mb 8mc 8md 8me 8mf 8mg 8mh 8mi 9mj 9mk 9ml 9mm 9mn 9mo 9mp 9mq 9mr 9ms :mt :mu :mv :mw :mx :my :mz :m{ :m| :m} ;m~ ;m ;m ;m ;m ;m ;m ;m ;m ;m m >m >m >m >m >m >m >m >m >m ?m ?m ?m ?m e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ?m ?m ?m ?m ?m @m @m @m @m @m @m @m @m @m @m Am Am Am Am Am Am Am Am Am Am Bm Bm Bm Bm Bm Bm Bm Bm Bm Bm Cm Cm Cm Cm Cm Cm Cm Cm Cm Cm Dm Dm Dm Dm Dm Dm Dm Dm Dm Dm Em Em Em Em Em Em Em Em Em Em Fm Fm Fm Fm Fm Fm Fm Fm Fm Fm Gm Gm Gm Gm Gm Gm Gm Gm Gm Gm Hn Hn Hn Hn Hn Hn Hn Hn Hn Hn  In  In  In  In  In In e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx In In In Jn Jn Jn Jn Jn Jn Jn Jn Jn Jn Kn Kn Kn  Kn! Kn" Kn# Kn$ Kn% Kn& Kn' Ln( Ln) Ln* Ln+ Ln, Ln- Ln. Ln/ Ln0 Ln1 Mn2 Mn3 Mn4 Mn5 Mn6 Mn7 Mn8 Mn9 Mn: Mn; Nn< Nn= Nn> Nn? Nn@ NnA NnB NnC NnD NnE OnF OnG OnH OnI OnJ OnK OnL OnM OnN OnO PnP PnQ PnR PnS PnT PnU PnV PnW PnX PnY QnZ Qn[ Qn\ Qn] Qn^ Qn_ Qn` Qna Qnb Qnc Rnd Rne Rnf Rng Rnh Rni Rnj Rnk Rnl Rnm Snn Sno Snp Snq Snr Sns Snt Snu e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Snw Tnx Tny Tnz Tn{ Tn| Tn} Tn~ Tn Tn Tn Un Un Un Un Un Un Un Un Un Un Vn Vn Vn Vn Vn Vn Vn Vn Vn Vn Wn Wn Wn Wn Wn Wn Wn Wn Wn Wn Xn Xn Xn Xn Xn Xn Xn Xn Xn Xn Yn Yn Yn Yn Yn Yn Yn Yn Yn Yn Zn Zn Zn Zn Zn Zn Zn Zn Zn Zn [n [n [n [n [n [n [n [n [n [n \n \n \n \n \n \n \n \n \n \n ]n ]n ]n ]n ]n ]n ]n ]n ^n ^n e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^n ^n ^n ^n ^n _n _n _n _n _n _n `n `n `n `n `n `n an an an an an an an bn bn bn bn bn bn bn cn cn cn cn co co do do do do do do do do  do  do  eo  eo  eo eo eo eo eo eo eo eo fo fo fo fo fo fo fo fo fo fo go  go! go" go# go$ go% go& go' go( go) ho* ho+ ho, ho- ho. ho/ ho0 ho1 ho2 ho3 io4 io5 io6 io7 io8 io9 io: io; io< io= jo> jo? jo@ joA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx joC joD joE joF koG koH koI koJ koK koL koM koN koO loP loQ loR loS loT loU loV moW moX moY moZ mo[ mo\ mo] no^ no_ no` noa nob noc nod noe oof oog ooh ooi ooj ook ool oom pon poo pop poq por qos qot qou qov qow rox roy roz ro{ ro| so} so~ so so so so to to to to to to uo uo uo uo uo uo uo vo vo vo vo vo vo vo wo wo xo xo xo xo xo xo xo xo xo xo yo yo yo yo yo e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx yo yo yo yo zo zo zo zo zo zo zo zo zo zo {o {o {o {o {o {o {o {o {o {o |o |o |o |o |o |o |o |o |o |o }o }o }o }o }o }o }o }o }o }o ~o ~o ~o ~o ~o ~o ~o ~o ~o ~o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o p p p p p p p p p p  p  p  p  p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx p p p p p p p p p p p p p p p p p p  p! p" p# p$ p% p& p' p( p) p* p+ p, p- p. p/ p0 p1 p2 p3 p4 p5 p6 p7 p8 p9 p: p; p< p= p> p? p@ pA pB pC pD pE pF pG pH pI pJ pK pL pM pN pO pP pQ pR pS pT pU pV pW pX pY pZ p[ p\ p] p^ p_ p` pa pb pc pd pe pf pg ph pi pj pk pl pm pn po pp pq pr ps e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx pu pv pw px py pz p{ p| p} p~ p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p q q q q q q q q q q  q  q  q  q  q q q q q q q q q q q q q q q q q q q  q! q" q# q$ q% q& q' q( q) q* q+ q, q- q. q/ q0 q1 q2 q3 q4 q5 q6 q7 q8 q9 q: q; q< q= q> q? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx qA qB qC qD qE qF qG qH qI qJ qK qL qM qN qO qP qQ qR qS qT qU qV qW qX qY qZ q[ q\ q] q^ q_ q` qa qb qc qd qe qf qg qh qi qj qk ql qm qn qo qp qq qr qs qt qu qv qw qx qy qz q{ q| q} q~ q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q r r r r r r r r r r  r  r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx r  r r r r r r r r r r r r r r r r r r r  r! r" r# r$ r% r& r' r( r) r* r+ r, r- r. r/ r0 r1 r2 r3 r4 r5 r6 r7 r8 r9 r: r; r< r= r> r? r@ rA rB rC rD rE rF rG rH rI rJ rK rL rM rN rO rP rQ rR rS rT rU rV rW rX rY rZ r[ r\ r] r^ r_ r` ra rb rc rd re rf rg rh ri rj rk rl rm rn ro rp rq e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx rs rt ru rv rw rx ry rz r{ r| r} r~ r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r s s s s s s s s s s  s  s  s  s  s s s s s s s s s s s s s s s s s s s  s! s" s# s$ s% s& s' s( s) s* s+ s, s- s. s/ s0 s1 s2 s3 s4 s5 s6 s7 s8 s9 s: s; s< s= e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx s? s@ sA sB sC sD sE sF sG sH sI sJ sK sL sM sN sO sP sQ sR sS sT sU sV sW sX sY sZ s[ s\ s] s^ s_ s` sa sb sc sd se sf sg sh si sj sk sl sm sn so sp sq sr ss st su sv sw sx sy sz s{ s| s} s~ s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s t t t t t t t t t t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t  t  t  t t t t t t t t t t t t t t t t t t t  t! t" t# t$ t% t& t' t( t) t* t+ t, t- t. t/ t0 t1 t2 t3 t4 t5 t6 t7 t8 t9 t: t; t< t= t> t? t@ tA tB tC tD tE tF tG tH tI tJ tK tL tM tN tO tP tQ tR tS tT tU tV tW tX tY tZ t[ t\ t] t^ t_ t` ta tb tc td te tf tg th ti tj tk tl tm tn to e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx tq tr ts tt tu tv tw tx ty tz t{ t| t} t~ t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t u u u u u u u u u u  u  u  u  u  u u u u u u u u u u u u u u u u u u u  u! u" u# u$ u% u& u' u( u) u* u+ u, u- u. u/ u0 u1 u2 u3 u4 u5 u6 u7 u8 u9 u: u; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx u= u> u? u@ uA uB uC uD uE uF uG uH uI uJ uK uL uM uN uO uP uQ uR uS uT uU uV uW uX uY uZ u[ u\ u] u^ u_ u` ua ub uc ud ue uf ug uh ui uj uk ul um un uo up uq ur us ut uu uv uw ux uy uz u{ u| u} u~ u u u u u u u u u u u u u u u u u u u u u u u u u u !u !u !u "u "u "u "u "u "uE'*6BNZfr~,9FS`mz #0=JWdq~'q "u's ,v't 7vn'u Av'v Kw:'w Uw'x _x'y jxl'z tx'{ ~y8'| y'} z'~ zj' z' {6' {' |' |h' |' }4' }' ~' ~f'~'2')'4'=['F'O'Yr'b'k,'u'~'C'''Z'''q''+'''B''' Y'''%p'/'8*'C'O'YA'b'k'uX'~''o'')'''@ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx "u "u "u #u #u #u #u #u #u #u #u #u #u $u $u $u $u $u $u $u $u $u $u %u %u %u %u %u %u %u %u %u %u &u &u &u &u &u &u &u &u &u &u 'u 'u 'u 'u 'u 'u 'u 'u 'u 'u (u (u (u (u (u (u (u (u (u (u )u )u )u )u )u )u )u )u )u )u *u *u *u *u *u *u *u *u *u *u +u +u +u +u +u +u +u +u +u +u ,v ,v ,v ,v ,v ,v ,v ,v e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ,v  -v  -v  -v  -v  -v -v -v -v -v -v .v .v .v .v .v .v .v .v .v .v /v /v /v  /v! /v" /v# /v$ /v% /v& /v' 0v( 0v) 0v* 0v+ 0v, 0v- 0v. 0v/ 0v0 0v1 1v2 1v3 1v4 1v5 1v6 1v7 1v8 1v9 1v: 1v; 2v< 2v= 2v> 2v? 2v@ 2vA 2vB 2vC 2vD 2vE 3vF 3vG 3vH 3vI 3vJ 3vK 3vL 3vM 3vN 3vO 4vP 4vQ 4vR 4vS 4vT 4vU 4vV 4vW 4vX 4vY 5vZ 5v[ 5v\ 5v] 5v^ 5v_ 5v` 5va 5vb 5vc 6vd 6ve 6vf 6vg 6vh 6vi 6vj 6vk 6vl 6vm e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 7vo 7vp 7vq 7vr 7vs 7vt 7vu 7vv 7vw 8vx 8vy 8vz 8v{ 8v| 8v} 8v~ 8v 8v 8v 9v 9v 9v 9v 9v 9v 9v 9v 9v 9v :v :v :v :v :v :v :v :v :v :v ;v ;v ;v ;v ;v ;v ;v ;v ;v ;v v >v >v >v >v >v >v >v >v >v ?v ?v ?v ?v ?v ?v ?v ?v ?v ?v @v @v @v @v @v @v @v @v @v @v Av Av e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Av Av Av Av Av Av Av Bv Bv Bv Bv Bv Bv Bv Bv Bv Bv Cv Cv Cv Cv Cv Cv Cv Cv Cv Cv Dv Dv Dv Dv Dv Dv Dv Dv Dv Dv Ev Ev Ev Ev Ev Ev Ew Ew Ew Ew Fw Fw Fw Fw Fw Fw  Fw  Fw  Fw  Fw  Gw Gw Gw Gw Gw Gw Gw Gw Gw Gw Hw Hw Hw Hw Hw Hw Hw Hw Hw  Hw! Iw" Iw# Iw$ Iw% Iw& Iw' Iw( Iw) Iw* Iw+ Jw, Jw- Jw. Jw/ Jw0 Jw1 Jw2 Jw3 Jw4 Jw5 Kw6 Kw7 Kw8 Kw9 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Kw; Kw< Kw= Kw> Kw? Lw@ LwA LwB LwC LwD LwE LwF LwG LwH LwI MwJ MwK MwL MwM MwN MwO MwP MwQ MwR MwS NwT NwU NwV NwW NwX NwY NwZ Nw[ Nw\ Nw] Ow^ Ow_ Ow` Owa Owb Owc Owd Owe Owf Owg Pwh Pwi Pwj Pwk Pwl Pwm Pwn Pwo Pwp Pwq Qwr Qws Qwt Qwu Qwv Qww Qwx Qwy Qwz Qw{ Rw| Rw} Rw~ Rw Rw Rw Rw Rw Rw Rw Sw Sw Sw Sw Sw Sw Sw Sw Sw Sw Tw Tw Tw Tw Tw Tw Tw Tw Tw Tw Uw Uw Uw Uw Uw Uw e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Uw Uw Uw Vw Vw Vw Vw Vw Vw Vw Vw Vw Vw Ww Ww Ww Ww Ww Ww Ww Ww Ww Ww Xw Xw Xw Xw Xw Xw Xw Xw Xw Xw Yw Yw Yw Yw Yw Yw Yw Yw Yw Yw Zw Zw Zw Zw Zw Zw Zw Zw Zw Zw [w [w [w [w [w [w [w [w [w [w \w \w \w \w \w \w \w \w \w \w ]w ]w ]w ]w ]w ]w ]w ]w ]w ]w ^w ^w ^w ^w ^w ^w ^w ^w ^w ^w _w _w _x _x _x _x _x _x e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _x `x `x  `x  `x  `x  `x  `x `x `x `x ax ax ax ax ax ax ax ax ax ax bx bx bx bx bx  bx! bx" bx# bx$ bx% cx& cx' cx( cx) cx* cx+ cx, cx- cx. cx/ dx0 dx1 dx2 dx3 dx4 dx5 dx6 dx7 dx8 dx9 ex: ex; ex< ex= ex> ex? ex@ exA exB exC fxD fxE fxF fxG fxH fxI fxJ fxK fxL fxM gxN gxO gxP gxQ gxR gxS gxT gxU gxV gxW hxX hxY hxZ hx[ hx\ hx] hx^ hx_ hx` hxa ixb ixc ixd ixe ixf ixg ixh ixi ixj ixk e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx jxm jxn jxo jxp jxq jxr jxs jxt jxu kxv kxw kxx kxy kxz kx{ kx| kx} kx~ kx lx lx lx lx lx lx lx lx lx lx mx mx mx mx mx mx mx mx mx mx nx nx nx nx nx nx nx nx nx nx ox ox ox ox ox ox ox ox ox ox px px px px px px px px px px qx qx qx qx qx qx qx qx qx qx rx rx rx rx rx rx rx rx rx rx sx sx sx sx sx sx sx sx sx sx tx tx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx tx tx tx tx tx tx tx ux ux ux ux ux ux ux ux ux ux vx vx vx vx vx vx vx vx vx vx wx wx wx wx wx wx wx wx wx wx xx xx xx xx xx xx xx xx xy xy yy yy yy yy yy yy yy yy  yy  yy  zy  zy  zy zy zy zy zy zy zy zy {y {y {y {y {y {y {y {y {y {y |y  |y! |y" |y# |y$ |y% |y& |y' |y( |y) }y* }y+ }y, }y- }y. }y/ }y0 }y1 }y2 }y3 ~y4 ~y5 ~y6 ~y7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ~y9 ~y: ~y; ~y< ~y= y> y? y@ yA yB yC yD yE yF yG yH yI yJ yK yL yM yN yO yP yQ yR yS yT yU yV yW yX yY yZ y[ y\ y] y^ y_ y` ya yb yc yd ye yf yg yh yi yj yk yl ym yn yo yp yq yr ys yt yu yv yw yx yy yz y{ y| y} y~ y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y z z z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx z z z z z  z  z  z  z  z z z z z z z z z z z z z z z z z z z  z! z" z# z$ z% z& z' z( z) z* z+ z, z- z. z/ z0 z1 z2 z3 z4 z5 z6 z7 z8 z9 z: z; z< z= z> z? z@ zA zB zC zD zE zF zG zH zI zJ zK zL zM zN zO zP zQ zR zS zT zU zV zW zX zY zZ z[ z\ z] z^ z_ z` za zb zc zd ze zf zg zh zi e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx zk zl zm zn zo zp zq zr zs zt zu zv zw zx zy zz z{ z| z} z~ z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z { { { { { { { { { {  {  {  {  {  { { { { { { { { { { { { { { { { { { {  {! {" {# {$ {% {& {' {( {) {* {+ {, {- {. {/ {0 {1 {2 {3 {4 {5 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx {7 {8 {9 {: {; {< {= {> {? {@ {A {B {C {D {E {F {G {H {I {J {K {L {M {N {O {P {Q {R {S {T {U {V {W {X {Y {Z {[ {\ {] {^ {_ {` {a {b {c {d {e {f {g {h {i {j {k {l {m {n {o {p {q {r {s {t {u {v {w {x {y {z {{ {| {} {~ { { { { { { { { { { { { { { { { { { { { { { { { { { { { { e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { | | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx | | | | | | |  |  |  |  |  | | | | | | | | | | | | | | | | | | |  |! |" |# |$ |% |& |' |( |) |* |+ |, |- |. |/ |0 |1 |2 |3 |4 |5 |6 |7 |8 |9 |: |; |< |= |> |? |@ |A |B |C |D |E |F |G |H |I |J |K |L |M |N |O |P |Q |R |S |T |U |V |W |X |Y |Z |[ |\ |] |^ |_ |` |a |b |c |d |e |f |g e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx |i |j |k |l |m |n |o |p |q |r |s |t |u |v |w |x |y |z |{ || |} |~ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | } } } } } } } } } }  }  }  }  }  } } } } } } } } } } } } } } } } } } }  }! }" }# }$ }% }& }' }( }) }* }+ }, }- }. }/ }0 }1 }2 }3 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx }5 }6 }7 }8 }9 }: }; }< }= }> }? }@ }A }B }C }D }E }F }G }H }I }J }K }L }M }N }O }P }Q }R }S }T }U }V }W }X }Y }Z }[ }\ }] }^ }_ }` }a }b }c }d }e }f }g }h }i }j }k }l }m }n }o }p }q }r }s }t }u }v }w }x }y }z }{ }| }} }~ } } } } } } } } } } } } } } } } } } } } } } } } } } } e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ~ ~ ~ ~ ~ ~ ~ ~ ~  ~  ~  ~  ~  ~ ~~~~~~~~~~~~~~~~~~ ~!~"~#~$~%~&~'~(~)~*~+~,~-~.~/~0~1~2~3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~N~O~P~Q~R~S ~T ~U ~V ~W ~X ~Y ~Z ~[ ~\ ~] ~^ ~_ ~` ~a ~b ~c ~d ~e e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ~g ~h ~i ~j ~k ~l ~m ~n ~o ~p ~q ~r ~s ~t ~u ~v ~w ~x ~y ~z ~{ ~| ~} ~~ ~ ~ ~ ~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~      !"#$%&'()*+,-./01 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx34567 8 9 : ; < = > ? @ A!B!C!D!E!F!G!H!I!J!K"L"M"N"O"P"Q"R"S"T"U#V#W#X#Y#Z#[#\#]#^#_$`$a$b$c$d$e$f$g$h$i%j%k%l%m%n%o%p%q%r%s&t&u&v&w&x&y&z&{&|&}'~'''''''''((((((((())))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)**********++++++++++,,,,,,,,,,----------..........//////////0000000000111111111122222222223333333333 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy44444444455 5 5 5 5 5555666666666677777 7!7"7#7$7%8&8'8(8)8*8+8,8-8.8/90919293949596979899:::;:<:=:>:?:@:A:B:C;D;E;F;G;H;I;J;K;L;M<N<O<P<Q<R<S<T<U<V<W=X=Y=Z \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy=\=]=^=_=`=a>b>c>d>e>f>g>h>i>j>k?l?m?n?o?p?q?r?s?t?u@v@w@x@y@z@{@|@}@~@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFF \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNN N N O O OOOOOOO \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPPPPPPPPPPQ Q!Q"Q#Q$Q%Q&Q'Q(Q)R*R+R,R-R.R/R0R1R2R3S4S5S6S7S8S9S:S;S<S=T>T?T@TATBTCTDTETFTGUHUIUJUKULUMUNUOUPUQVRVSVTVUVVVWVXVYVZV[W\W]W^W_W`WaWbWcWdWeXfXgXhXiXjXkXlXmXnXoYpYq \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYsYtYuYvYwYxYyZzZ{Z|Z}Z~ZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________``````````aaaaaaaaaabbbbb \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpybbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhh h h h h hhiiiiiiiiiijjjjjjj j!j"j#k$k%k&k'k(k)k*k+ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyk-l.l/l0l1l2l3l4l5l6l7m8m9m:m;m<m=m>m?m@mAnBnCnDnEnFnGnHnInJnKoLoMoNoOoPoQoRoSoToUpVpWpXpYpZp[p\p]p^p_q`qaqbqcqdqeqfqgqhqirjrkrlrmrnrorprqrrrsstsusvswsxsyszs{s|s}t~tttttttttu \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~~~~~      !"#$%&'()*+,-./0123456789:;<=>?@AB \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnop \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()* \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@A \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNO P Q R S T U V W X \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~    \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./012345 6 7 8 9 : ; < = > ?!@!A!B!C!D!E!F!G!H!I"J"K"L"M"N"O"P"Q"R"S#T#U#V#W#X#Y#Z#[#\#]$^$_$`$a$b$c$d$e$f$g%h%i%j%k%l%m%n%o \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy%q&r&s&t&u&v&w&x&y&z&{'|'}'~'''''''(((((((((())))))))))**********++++++++++,,,,,,,,,,----------........../ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy////////0000000000111111111122222222223333333333444444444455 5 5 5 5 5555666666666677777 7!7"7#7$7%8&8'8(8) \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy8+8,8-8.8/9091929394959697:8:9:::;:<:=:>:?;@;A;B;C;D;E;F;G;H<I<J<K<L<M<N<O<P<Q=R=S=T=U=V=W=X=Y=Z=[>\>]>^>_>`>a>b>c>d>e?f?g?h?i?j?k?l@m@n@o@p@q@r@sAtAuAvAwAxAyAzA{B|B}B~BBBBBCCC \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyCCCCCDDDDDDDDDEEEEEEEFFFFFFFGGGGGGGGHHHHHHHHIIIIIIIIIJJJJJJJJJKKKKKKLLLLLLMMMMMMMNNNNNNNOOOO \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOOOPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSS S S S S TTTTTTTTTTUUUUUUUUU U!V"V#V$V%V&V'V(V)V*V+W,W-W.W/W0W1W2W3W4W5X6X7X8X9X:X;X<X=X>X?Y@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYBYCYDYEYFYGYHYIZJZKZLZMZNZOZPZQZRZS[T[U[V[W[X[Y[Z[[[\[]\^\_\`\a\b\c\d\e\f\g]h]i]j]k]l]m]n]o]p]q^r^s^t^u^v^w^x^y^z^{_|_}_~_______``````````aaaaaaaaaabbbb \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpybbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkk \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpykkllllllllllmm m m m m mmmmnnnnnnnnnnooooo o!o"o#o$p%p&p'p(p)p*p+p,p-q.q/q0q1q2q3q4q5q6q7r8r9r:r;r<r=r>r?r@rAsBsCsDsEsFsGsHsIsJsKtLtMtNtOtPtQtRtStTtUuVuW \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuYuZu[u\u]u^u_v`vavbvcvdvevfvgvhviwjwkwlwmwnwowpwqwrwsxtxuxvxwxxxyxzx{x|x}y~yyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~~~~      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmn \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpypqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'( \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>? \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyC'(5BO\iv,9FS`mz #0=JWdq~''W'''n'' ('''%?'/'8'AV'K'T']m'g'p''y''>'''U'''l''&'''='' 'T''&'/k'9'B%'K'U'^<'g'q'zS'' 'j''$''';'''R'' 'i' '#''%'.:'8'A \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUV \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklm \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy         ! " # $ % & ' \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N OPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          !!!!!!!!!!""""""""" "!#"###$#%#&#'#(#)#*#+$,$-$.$/$0$1$2$3$4$5%6%7%8%9%:%;%<%=%> \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy&@&A&B&C&D&E&F&G&H&I'J'K'L'M'N'O'P'Q'R'S(T(U(V(W(X(Y(Z([(\(])^)_)`)a)b)c)d)e)f)g*h*i*j*k*l*m*n*o*p*q+r+s+t+u+v+w+x+y+z+{,|,},~,,,,,,,----------..........// \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy///////0000000000111111111122222222223333333333444444444455555555556666666666777777777788888 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy88889999999999:: : : : : ::::;;;;;;;;;;<<<<< <!<"<#<$<%=&='=(=)=*=+=,=-=.=/>0>1>2>3>4>5>6>7>8>9?:?;?<?=?>???@?A?B?C@D@E@F@G@H@I@J@K@L@MANAOAPAQARASATAU \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyAWBXBYBZB[B\B]B^B_B`BaCbCcCdCeCfCgChCiCjCkDlDmDnDoDpDqDrDsDtDuEvEwExEyEzE{E|E}E~EFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJK \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSS S S T T TT \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTTTTTUUUUUUUUUUV V!V"V#V$V%V&V'V(V)W*W+W,W-W.W/W0W1W2W3X4X5X6X7X8X9X:X;X<X=Y>Y?Y@YAYBYCYDYEYFYGZHZIZJZKZLZMZNZOZPZQ[R[S[T[U[V[W[X[Y[Z[[\\\]\^\_\`\a\b\c\d\e]f]g]h]i]j]k]l \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]n]o^p^q^r^s^t^u^v^w^x^y_z_{_|_}_~_____``````````aaaaaaaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffff \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmm m m m m mmnnnnnnnnnnooooooo o!o"o#p$p%p& \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyp(p)p*p+p,p-q.q/q0q1q2q3q4q5q6q7r8r9r:r;r<r=r>r?r@rAsBsCsDsEsFsGsHsIsJsKtLtMtNtOtPtQtRtStTtUuVuWuXuYuZu[u\u]u^u_v`vavbvcvdvevfvgvhviwjwkwlwmwnwowpwqwrwsxtxuxvxwxxxyxzx{x|x}y~yyyyy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyyyyzzzzzzzzzz{{{{{{{{{{|||||||}}}}}}}~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<= \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRST \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijk \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpymnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$% \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;< \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRS \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          !!!!!!!!!!""""""""""##########$$$$$$$$$$%%%%%%%%%%&& & & & & \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy&&&''''''''''((((( (!("(#($(%)&)')()))*)+),)-).)/*0*1*2*3*4*5*6*7*8*9+:+;+<+=+>+?+@+A+B+C,D,E,F,G,H,I,J,K,L,M-N-O-P-Q-R-S-T-U-V-W.X.Y.Z.[.\.].^._.`.a/b/c/d/e/f/g/h/i/j \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy0l0m0n0o0p0q0r0s0t0u1v1w1x1y1z1{1|1}1~1222222222233333333334444444444555555555566666666667777777777888888888899 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy9999999::::::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>>>>>>???????? ? ? @ @ @@@@@@@@AAAAAAAAAAB B!B"B#B$ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyB&B'B(B)C*C+C,C-C.C/C0C1C2C3D4D5D6D7D8D9D:D;D<D=E>E?E@EAEBECEDEEEFEGFHFIFJFKFLFMFNFOFPFQGRGSGTGUGVGWGXGYGZG[H\H]H^H_H`HaHbHcHdHeIfIgIhIiIjIkIlImInIoJpJqJrJsJtJuJvJwJxJyKzK{K|K}K~KKK \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTTTTTTTTTU \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYY Y Y Y Y YYZZZZZZZZZZ[[[[[[[ [!["[#\$\%\&\'\(\)\*\+\,\-].]/]0]1]2]3]4]5]6]7^8^9^:^; \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^=^>^?^@^A_B_C_D_E_F_G_H_I_J_K`L`M`N`O`P`Q`R`S`T`UaVaWaXaYaZa[a\a]a^a_b`babbbcbdbebfbgbhbicjckclcmcncocpcqcrcsdtdudvdwdxdydzd{d|d}e~eeeeeeeeeffffffffffggggggg \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpygghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmmmmnnnnnnnnnnoooooooooopppppppppp \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyqqqqqqqqqrrrrrrrrrr s s s s ssssssttttttttttuuu u!u"u#u$u%u&u'v(v)v*v+v,v-v.v/v0v1w2w3w4w5w6w7w8w9w:w;x<x=x>x?x@xAxBxCxDxEyFyGyHyIyJyKyLyMyNyOzPzQzR \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyzTzUzVzWzXzY{Z{[{\{]{^{_{`{a{b{c|d|e|f|g|h|i|j|k|l|m}n}o}p}q}r}s}t}u}v}w~x~y~z~{~|~}~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy    \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghi \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"# \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789: \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpySTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy   \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgh \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyjklmnopqrstuvwxyz{|}~      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                                 !" \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          !!!!!!!!!!""""""""""##########$$$$$$$$$$%%%%% \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy%%%%&&&&&&&&&&''''''''''(((((((((()))))))))) * * * * ******++++++++++,,, ,!,",#,$,%,&,'-(-)-*-+-,---.-/-0-1.2.3.4.5.6.7.8.9 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy.;/</=/>/?/@/A/B/C/D/E0F0G0H0I0J0K0L0M0N0O1P1Q1R1S1T1U1V1W1X1Y2Z2[2\2]2^2_2`2a2b2c3d3e3f3g3h3i3j3k3l3m4n4o4p4q4r4s4t4u4v4w5x5y5z5{5|5}5~555666666666677777777778 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>>>>>>??????????@@@@@@@@@@AAAA \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyAAAAABBBBBBBBBBCCCCCC C C C C DDDDDDDDDDEEEEEEEEE E!F"F#F$F%F&F'F(F)F*F+G,G-G.G/G0G1G2G3G4G5H6H7H8H9H:H;H<H=H>H?I@IAIBICIDIEIFIGIHIIJJJKJLJMJNJOJP \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyJRJSKTKUKVKWKXKYKZK[K\K]L^L_L`LaLbLcLdLeLfLgMhMiMjMkMlMmMnMoMpMqNrNsNtNuNvNwNxNyNzN{O|O}O~OOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSC(A(5BO\iv,9FS`mz #0=JWdq~'T'] (fh(o(y"(((9(((P( (  ( g( ( !(~((8( ((O(((1 (:f(C(M (V}(_(i7(r({(N(( (!e("(#($|(%(&6('((()M(*(+(,d(-(.(/#{(0,(155(2@(3M(4WL(5`(6i(7sc(8|(9(:z(;(<4(=(>(?K(@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]] ] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy] ] ]]]]^^^^^^^^^^_____ _!_"_#_$_%`&`'`(`)`*`+`,`-`.`/a0a1a2a3a4a5a6a7a8a9b:b;b<b=b>b?b@bAbBbCcDcEcFcGcHcIcJcKcLcMdNdOdPdQdRdSdTdUdVdWeXeYeZe[e\e]e^e_e`eafbfcfdfefffg \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyfifjfkglgmgngogpgqgrgsgtguhvhwhxhyhzh{h|h}h~hiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmmmmnnnnnnnnnnooooooooo \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyppppppppppqqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvv v v w w wwwwwwwwxxxxxxxxxxy y! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyy#y$y%y&y'y(y)z*z+z,z-z.z/z0z1z2z3{4{5{6{7{8{9{:{;{<{=|>|?|@|A|B|C|D|E|F|G}H}I}J}K}L}M}N}O}P}Q~R~S~T~U~V~W~X~Y~Z~[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./012345678 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNO \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy    !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyhijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|} \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./01234567 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy9:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~             \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMN \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPQRSTUVWXYZ[ \ ] ^ _ ` a b c d e!f!g!h!i!j!k!l!m!n!o"p"q"r"s"t"u"v"w"x"y#z#{#|#}#~#####$$$$$$$$$$%%%%%%%%%%&&&&&&&&&&'''''''''' \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy((((((((())))))))))**********++++++++++,,,,,,,,,,----------..........//////////0000000000111 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy1 1 1 1 1122222222223333333 3!3"3#4$4%4&4'4(4)4*4+4,4-5.5/505152535455565768696:6;6<6=6>6?6@6A7B7C7D7E7F7G7H7I7J7K8L8M8N8O8P8Q8R8S8T8U9V9W9X9Y9Z9[9\9]9^9_:`:a:b:c:d:e \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy:g:h:i;j;k;l;m;n;o;p;q;r;s<t<u<v<w<x<y<z<{<|<}=~=========>>>>>>>>>>??????????@@@@@@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCC \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyDDDDDDDDDDEEEEEEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJ K K K K KKKKKKLLLLLLLLLLMM \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyM!M"M#M$M%M&M'N(N)N*N+N,N-N.N/N0N1O2O3O4O5O6O7O8O9O:O;P<P=P>P?P@PAPBPCPDPEQFQGQHQIQJQKQLQMQNQORPRQRRRSRTRURVRWRXRYSZS[S\S]S^S_S`SaSbScTdTeTfTgThTiTjTkTlTmUnUoUpUqUrUsUtUuUvUwVxVyVzV{V| \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyV~VVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^^^________ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy_``````````aaaaaaaaaabbbbbbbbbbccccccccccdddddd d d d d eeeeeeeeeefffffffff f!g"g#g$g%g&g'g(g)g*g+h,h-h.h/h0h1h2h3h4h5i6 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyi8i9i:i;i<i=i>i?j@jAjBjCjDjEjFjGjHjIkJkKkLkMkNkOkPkQkRkSlTlUlVlWlXlYlZl[l\l]m^m_m`mambmcmdmemfmgnhninjnknlnmnnnonpnqorosotouovowoxoyozo{p|p}p~pppppppqqqqqqqqqqrrrr \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy{{||||||||||}}}}}}}}}}~~ ~ ~ ~ ~ ~~~~ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLM \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcd \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyfghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./012345 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKL \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abc \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyefghijklmnopqrstu v w x y z { | } ~                                          \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[ \ ] ^ _ ` a b c d e!f!g!h!i!j!k!l!m!n!o"p"q"r"s"t"u"v"w"x"y#z \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy#|#}#~#####$$$$$$$$$$%%%%%%%%%%&&&&&&&&&&''''''''''(((((((((())))))))))**********++++++++++,,,, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy,,,,,----------..........//////////00000000001111 1 1 1 1 1122222222223333333 3!3"3#4$4%4&4'4(4)4*4+4,4-5.5/5051525354 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy565768696:6;6<6=6>6?6@6A7B7C7D7E7F7G7H7I7J7K8L8M8N8O8P8Q8R8S8T8U9V9W9X9Y9Z9[9\9]9^9_:`:a:b:c:d:e:f:g:h:i;j;k;l;m;n;o;p;q;r;s<t<u<v<w<x<y=z={=|=}=~=>>>>>>>>????????@@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy@@@@@@AAAAAAAAABBCCDDDEEEFFFFGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMM \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyNNNNNNNNNNOOOOOOOOOOPPPPPP P P P P QQQQQQQQQQRRRRRRRRR R!S"S#S$S%S&S'S(S)S*S+T,T-T.T/T0T1T2T3T4T5U6U7U8U9U:U;U<U=U>U?V@VAVBVCVDVEVFVGVHVIWJWK \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyWMWNWOWPWQWRWSXTXUXVXWXXXYXZX[X\X]Y^Y_Y`YaYbYcYdYeYfYgZhZiZjZkZlZmZnZoZpZq[r[s[t[u[v[w[x[y[z[{\|\}\~\\\\\\\]]]]]]]]]]^^^^^^^^^^__________````` \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy````aaaaaaaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiii \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyijj j j j j jjjjkkkkkkkkkklllll l!l"l#l$l%m&m'm(m)m*m+m,m-m.m/n0n1n2n3n4n5n6n7n8n9o:o;o<o=o>o?o@oAoBoCpDpEpFpGpHpIpJpKpLpMqNqOqPqQqRqSqTqUqVqWrXrYrZr[r\r]r^r_r`rasb \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpysdsesfsgshsisjsktltmtntotptqtrtstttuuvuwuxuyuzu{u|u}u~uvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{|||| \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy|||||}}}}}}}}}}~~~~~~~~~~      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy56789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`aC((5BO\iv,9FS`mz #0=JWdq~(Bb(D(E(Fy(G(H3(IÐ(J(K#J(L-ħ(M6(N?a(OIž(PS(Q]x(Rf(Sx2(TǏ(U(VI(WȦ(X(Y`(Zɽ([(\w(](^1(_ˎ(`(aH(b̥(c (d_(eͼ(f((g2v(h;(iD0(jNύ(kW(l`G(mjФ(ns(o|^(pѻ(q(ru(s(t/(uӌ(v(wF(xԣ(y(z]({պ(|(}t(~ (.( ׋()(3E(<آ(E(O\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpycdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwx \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyz{|}~€‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./012 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy456789:;<= > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n opqrstuvwxyz{|}~ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyÑÒÓÔÕÖרÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"# $ % & ' ( ) * + , -!.!/!0!1!2!3!4!5!6!7"8"9":";"<"=">"?"@"A#B#C#D#E#F#G#H#I \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy#K$L$M$N$O$P$Q$R$S$T$U%V%W%X%Y%Z%[%\%]%^%_&`&a&b&c&d&e&f&g&h&i'j'k'l'm'n'o'p'q'r's(t(u(v(w(x(y(z({(|(})~))Ā)ā)Ă)ă)Ą)ą)Ć)ć*Ĉ*ĉ*Ċ*ċ*Č*č*Ď*ď*Đ*đ+Ē+ē+Ĕ+ĕ+Ė+ė+Ę+ę+Ě+ě,Ĝ,ĝ,Ğ,ğ,Ġ,ġ,Ģ,ģ,Ĥ,ĥ-Ħ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy-Ĩ-ĩ-Ī-ī-Ĭ-ĭ-Į-į.İ.ı.IJ.ij.Ĵ.ĵ.Ķ.ķ.ĸ.Ĺ/ĺ/Ļ/ļ/Ľ/ľ/Ŀ////0000000000111111111122222222223333333333444444444455555555556666 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy66666 7 7 7 7 7777778888888888999 9!9"9#9$9%9&9':(:):*:+:,:-:.:/:0:1;2;3;4;5;6;7;8;9;:;;<<<=<><?<@<A<B<C<D<E=F=G=H=I=J=K=L=M=N=O>P>Q>R>S>T>U>V>W>X>Y?Z?[?\?]?^?_?` \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy?b?c@d@e@f@g@h@i@j@k@l@mAnAoApAqArAsAtAuAvAwBxByBzB{B|B}B~BBŀBŁCłCŃCńCŅCņCŇCňCʼnCŊCŋDŌDōDŎDŏDŐDőDŒDœDŔDŕEŖEŗEŘEřEŚEśEŜEŝEŞEşFŠFšFŢFţFŤFťFŦFŧFŨFũGŪGūGŬGŭGŮGůGŰGűGŲGųHŴHŵHŶHŷHŸHŹHźHŻHżHŽ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyIſIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPP P P P P QQQQQQRRRRRRS \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpySSSSS T!T"T#T$T%T&T'U(U)U*U+U,U-U.U/V0V1V2V3V4V5V6V7W8W9W:W;W<W=W>W?W@WAXBXCXDXEXFXGXHXIXJXKYLYMYNYOYPYQYRYSYTYUZVZWZXZYZZZ[Z\Z]Z^Z_[`[a[b[c[d[e[f[g[h[i\j\k\l\m\n\o\p\q\r\s]t]u]v]w \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]y]z]{]|]}^~^^ƀ^Ɓ^Ƃ^ƃ^Ƅ^ƅ^Ɔ^Ƈ_ƈ_Ɖ_Ɗ_Ƌ_ƌ_ƍ_Ǝ_Ə_Ɛ_Ƒ`ƒ`Ɠ`Ɣ`ƕ`Ɩ`Ɨ`Ƙ`ƙ`ƚ`ƛaƜaƝaƞaƟaƠaơaƢaƣaƤaƥbƦbƧbƨbƩbƪbƫbƬbƭbƮbƯcưcƱcƲcƳcƴcƵcƶcƷcƸcƹdƺdƻdƼdƽdƾdƿddddeeeeeeeeeefffffff \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyffgggggggggghhhhhhhhhhiiijjjkkkkllllmmmmmmnnnnnnopqq r r s s stttuuuuuuuuuuvvvvv v!v"v#v$v%w&w'w(w)w*w+w,w-w.w/x0x1 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyx3x4x5x6x7x8x9y:y;y<y=y>y?y@yAyByCzDzEzFzGzHzIzJzKzLzM{N{O{P{Q{R{S{T{U{V{W|X|Y|Z|[|\|]|^|_|`|a}b}c}d}e}f}g}h}i}j}k~l~m~n~o~p~q~r~s~t~uvwxyz{|}~ǀǁǂǃDŽDždžLJLjljNJNjnjǍǎ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyǐǑǒǓǔǕǖǗǘǙǚǛǜǝǞǟǠǡǢǣǤǥǦǧǨǩǪǫǬǭǮǯǰDZDzdzǴǵǶǷǸǹǺǻǼǽǾǿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGH \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ȀȁȂȃȄȅȆȇȈȉȊȋȌȍȎȏȐȑȒȓȔȕȖȗȘșȚțȜȝȞȟȠȡȢȣȤȥ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyȧȨȩȪȫȬȭȮȯȰȱȲȳȴȵȶȷȸȹȺȻȼȽȾȿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyabcdefghijklmnopqrstuvwxyz{|}~ɀɁɂɃɄɅɆɇɈɉɊɋɌɍɎɏɐɑɒɓɔɕɖɗɘəɚɛɜɝɞɟɠɡɢɣɤɥɦɧɨɩɪɫɬɭɮɯɰɱɲɳɴɵɶɷɸɹɺɻɼ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyɾɿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyxyz{|}~ʀʁʂʃʄʅʆʇʈʉʊʋʌʍʎʏʐʑʒʓʔʕʖʗʘʙʚʛʜʝʞʟʠʡʢʣʤʥʦʧʨʩʪʫʬʭʮʯʰʱʲʳʴʵʶʷʸʹʺʻʼʽʾʿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy23456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ˀˁ˂˃˄˅ˆˇˈˉˊˋˌˍ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyˏːˑ˒˓˔˕˖˗˘˙˚˛˜˝˞˟ˠˡˢˣˤ˥˦˧˨˩˪˫ˬ˭ˮ˯˰˱˲˳˴˵˶˷˸˹˺˻˼˽˾˿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~̡̢̛̖̗̘̙̜̝̞̟̠̣̤̀́̂̃̄̅̆̇̈̉̊̋̌̍̎̏̐̑̒̓̔̕̚ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy̴̵̶̷̸̧̨̦̩̪̫̬̭̮̯̰̱̲̳̹̺̻̼̽̾̿                                         \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy            !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy`abcdefghijklmnopqrstuvwxyz{|}~͇͈͉͍͎̀́͂̓̈́͆͊͋͌ͅ͏͓͔͕͖͙͚͐͑͒͗͛ͣͤͥͦͧͨͩͪͫͬͭͮͯ͘͜͟͢͝͞͠͡ͰͱͲͳʹ͵Ͷͷ͸͹ͺͻ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyͽ;Ϳ          !!!!!!!!!!""""""""""##########$$$$$$$$$$%%%%%%%%%%&&&&&&&&&&'''' ' ' ' ' ''((((((((( \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy))))))) )!)")#*$*%*&*'*(*)***+*,*-+.+/+0+1+2+3+4+5+6+7,8,9,:,;,<,=,>,?,@,A-B-C-D-E-F-G-H-I-J-K.L.M.N.O.P.Q.R.S.T.U/V/W/X/Y/Z/[/\/]/^/_0`0a0b0c0d0e0f0g0h0i1j1k1l1m1n1o1p1q1r1s2t2u \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy2w2x2y2z2{2|2}3~33΀3΁3΂3΃3΄3΅3Ά3·4Έ4Ή4Ί4΋4Ό4΍4Ύ4Ώ4ΐ4Α5Β5Γ5Δ5Ε5Ζ5Η5Θ5Ι5Κ5Λ6Μ6Ν6Ξ6Ο6Π6Ρ6΢6Σ6Τ6Υ7Φ7Χ7Ψ7Ω7Ϊ7Ϋ7ά7έ7ή7ί8ΰ8α8β8γ8δ8ε8ζ8η8θ8ι9κ9λ9μ9ν9ξ9ο9999::::::::::;;;;; \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy;;;;<<<<<<<<<<==========>>>>>>>>>>??????????@@@@@@@@@@ A A A A AAAAAABBBBBBBBBBCCC C!C"C#C$C%C&C'D(D)D*D+D,D-D.D/ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyD1E2E3E4E5E6E7E8E9E:E;F<F=F>F?F@FAFBFCFDFEGFGGGHGIGJGKGLGMGNGOHPHQHRHSHTHUHVHWHXHYIZI[I\I]I^I_I`IaIbIcJdJeJfJgJhJiJjJkJlJmKnKoKpKqKrKsKtKuKvKwLxLyLzL{L|L}L~LLπLρMςMσMτMυMφMχMψMωMϊMϋNό \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyNώNϏNϐNϑNϒNϓNϔNϕOϖOϗOϘOϙOϚOϛOϜOϝOϞOϟPϠPϡPϢPϣPϤPϥPϦPϧPϨPϩQϪQϫQϬQϭQϮQϯQϰQϱQϲQϳRϴRϵR϶RϷRϸRϹRϺRϻRϼRϽSϾSϿSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWW \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyWWWWWXXXXXXXXXXYYYYYYYYYYZZZZZZ Z Z Z Z [[[[[[[[[[\\\\\\\\\ \!]"]#]$]%]&]'](])]*]+^,^-^.^/^0^1^2^3^4^5_6_7_8_9_:_;_<_=_>_?`@`A`B`C`D`E`F \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy`H`IaJaKaLaMaNaOaPaQaRaSbTbUbVbWbXbYbZb[b\b]c^c_c`cacbcccdcecfcgdhdidjdkdldmdndodpdqereseteuevewexeyeze{f|f}f~ffЀfЁfЂfЃfЄfЅgІgЇgЈgЉgЊgЋgЌgЍgЎgЏhАhБhВhГhДhЕhЖhЗhИhЙiКiЛiМiНiОiПiРiСiТiУ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyjХjЦjЧjШjЩjЪjЫjЬjЭkЮkЯkаkбkвkгkдkеkжkзlиlйlкlлlмlнlоlпllmmmmmmmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrsss \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpysssssstt t t t t ttttuuuuuuuuuuvvvvv v!v"v#v$v%w&w'w(w)w*w+w,w-w.w/x0x1x2x3x4x5x6x7x8x9y:y;y<y=y>y?y@yAyByCzDzEzFzGzHzIzJzKzLzM{N{O{P{Q{R{S{T{U{V{W|X|Y|Z|[|\|] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy|_|`|a}b}c}d}e}f}g}h}i}j}k~l~m~n~o~p~q~r~s~t~uvwxyz{|}~рстуфхцчшщъыьэюяѐёђѓєѕіїјљњћќѝўџѠѡѢѣѤѥѦѧѨѩѪѫѬѭѮѯѰѱѲѳѴѵѶѷѸѹѺ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyѼѽѾѿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrst \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyvwxyz{|}~Ҁҁ҂҃҄҅҆҇҈҉ҊҋҌҍҎҏҐґҒғҔҕҖҗҘҙҚқҜҝҞҟҠҡҢңҤҥҦҧҨҩҪҫҬҭҮүҰұҲҳҴҵҶҷҸҹҺһҼҽҾҿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-. \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ӀӁӂӃӄӅӆӇӈӉӊӋ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyӍӎӏӐӑӒӓӔӕӖӗӘәӚӛӜӝӞӟӠӡӢӣӤӥӦӧӨөӪӫӬӭӮӯӰӱӲӳӴӵӶӷӸӹӺӻӼӽӾӿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDE \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ԀԁԂԃԄԅԆԇԈԉԊԋԌԍԎԏԐԑԒԓԔԕԖԗԘԙԚԛԜԝԞԟԠԡԢ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyԤԥԦԧԨԩԪԫԬԭԮԯ԰ԱԲԳԴԵԶԷԸԹԺԻԼԽԾԿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^_`abcdefghijklmnopqrstuvwxyz{|}~ՀՁՂՃՄՅՆՇՈՉՊՋՌՍՎՏՐՑՒՓՔՕՖ՗՘ՙ՚՛՜՝՞՟ՠաբգդեզէըթժիլխծկհձղճմյնշոչ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyջռսվտ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrs \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuvwxyz{|}~րցւփքօֆևֈ։֊֋֌֍֎֏֐֑֖֛֚֒֓֔֕֗֘֙֜֝֞֟ ֠ ֡ ֢ ֣ ֤ ֥ ֦ ֧ ֨ ֩ ֪ ֫ ֬ ֭ ֮ ֯ ְ ֱ ֲ ֳ ִ ֵ ֶ ַ ָ ֹ ֺ ֻ ּ ֽ ־ ֿ                 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,- \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy/0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~׀ׁׂ׃ׅׄ ׆ ׇ ׈ ׉ ׊ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy ׌ ׍ ׎ ׏!א!ב!ג!ד!ה!ו!ז!ח!ט!י"ך"כ"ל"ם"מ"ן"נ"ס"ע"ף#פ#ץ#צ#ק#ר#ש#ת#׫#׬#׭$׮$ׯ$װ$ױ$ײ$׳$״$׵$׶$׷%׸%׹%׺%׻%׼%׽%׾%׿%%&&&&&&&&&&''''''''''(((((((((()))))))) \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy)**********++++++++++,,,,,,,,,,-- - - - - ----..........///// /!/"/#/$/%0&0'0(0)0*0+0,0-0.0/101112131415161718192:2;2<2=2>2?2@2A2B2C3D \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy3F3G3H3I3J3K3L3M4N4O4P4Q4R4S4T4U4V4W5X5Y5Z5[5\5]5^5_5`5a6b6c6d6e6f6g6h6i6j6k7l7m7n7o7p7q7r7s7t7u8v8w8x8y8z8{8|8}8~89؀9؁9؂9؃9؄9؅9؆9؇9؈9؉:؊:؋:،:؍:؎:؏:ؐ:ؑ:ؒ:ؓ;ؔ;ؕ;ؖ;ؗ;ؘ;ؙ;ؚ;؛;؜;؝<؞<؟<ؠ<ء \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy<أ<ؤ<إ<ئ<ا=ب=ة=ت=ث=ج=ح=خ=د=ذ=ر>ز>س>ش>ص>ض>ط>ظ>ع>غ>ػ?ؼ?ؽ?ؾ?ؿ??????@@@@@@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEE \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyEEFFFFFFFF F F G G GGGGGGGGHHHHHHHHHHI I!I"I#I$I%I&I'I(I)J*J+J,J-J.J/J0J1J2J3K4K5K6K7K8K9K:K;K<K=L>L?L@LALBLCLDLELFLGMHMIMJMKMLMMMNMOMPMQNRNSNTNUNVNWNXNYNZN[ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyO]O^O_O`OaObOcOdOePfPgPhPiPjPkPlPmPnPoQpQqQrQsQtQuQvQwQxQyRzR{R|R}R~RRـRفRقRكSلSمSنSهSوSىSيSًSٌSٍTَTُTِTّTْTٓTٔTٕTٖTٗU٘UٙUٚUٛUٜUٝUٞUٟU٠U١V٢V٣V٤V٥V٦V٧V٨V٩V٪V٫W٬W٭WٮWٯWٰWٱWٲWٳWٴWٵXٶXٷXٸ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyXٺXٻXټXٽXپXٿYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________```` ` ` ` ` ``aaaaaa,( #0=JWdq~zm`SF9,("(X(((A(((*((p(((Y(((B((y(o+(f(Sq(J(A(a(js(w(-(ۊ((D(ܡ(([(ݸ((r((,(߉(( C(( ()Z \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyaaabbbbbbb b!b"b#c$c%c&c'c(c)c*c+c,c-d.d/d0d1d2d3d4d5d6d7e8e9e:e;e<e=e>e?e@eAfBfCfDfEfFfGfHfIfJfKgLgMgNgOgPgQgRgSgTgUhVhWhXhYhZh[h\h]h^h_i`iaibicidieifigihiijjjkjljmjnjojpjqjr \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyktkukvkwkxkykzk{k|k}l~llڀlځlڂlڃlڄlڅlچlڇmڈmډmڊmڋmڌmڍmڎmڏmڐmڑnڒnړnڔnڕnږnڗnژnڙnښnڛoڜoڝoڞoڟoڠoڡoڢoڣoڤoڥpڦpڧpڨpکpڪpګpڬpڭpڮpگqڰqڱqڲqڳqڴqڵqڶqڷqڸqڹrںsڻtڼtڽtھuڿuuvvvvvvvvvvwwww \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpywwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}} } } } } }}}}~~~~~~~~~~ !"#$%&'()*+, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ۀہۂۃۄۅۆۇۈۉ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyۋیۍێۏېۑےۓ۔ەۖۗۘۙۚۛۜ۝۞ۣ۟۠ۡۢۤۥۦۧۨ۩۪ۭ۫۬ۮۯ۰۱۲۳۴۵۶۷۸۹ۺۻۼ۽۾ۿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABC \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~܀܁܂܃܄܅܆܇܈܉܊܋܌܍܎܏ܐܑܒܓܔܕܖܗܘܙܚܛܜܝܞܟܠ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyܢܣܤܥܦܧܨܩܪܫܬܭܮܯܱܴܷܸܹܻܼܾܰܲܳܵܶܺܽܿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy\]^_`abcdefghijklmnopqrstuvwxyz{|}~݂݄݆݈݀݁݃݅݇݉݊݋݌ݍݎݏݐݑݒݓݔݕݖݗݘݙݚݛݜݝݞݟݠݡݢݣݤݥݦݧݨݩݪݫݬݭݮݯݰݱݲݳݴݵݶݷ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyݹݺݻݼݽݾݿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopq \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpystuvwxyz{|}~ހށނރބޅކއވމފދތލގޏސޑޒޓޔޕޖޗޘޙޚޛޜޝޞޟޠޡޢޣޤޥަާިީުޫެޭޮޯްޱ޲޳޴޵޶޷޸޹޺޻޼޽޾޿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~߀߁߂߃߄߅߆߇߈ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyߊߋߌߍߎߏߐߑߒߓߔߕߖߗߘߙߚߛߜߝߞߟߠߡߢߣߤߥߦߧߨߩߪ߲߫߬߭߮߯߰߱߳ߴߵ߶߷߸߹ߺ߻߼߽߾߿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy D E FGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy  \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy       !!!!! ! ! ! ! !""""""""""######## #!#"$#$$$%$&$'$($)$*$+$,%-%.%/%0%1%2%3%4%5%6&7&8&9&:&;&<&=&>&?&@'A'B'C'D'E'F'G'H'I'J(K(L(M(N(O(P(Q(R(S(T)U)V)W)X)Y \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy)[)\)])^*_*`*a*b*c*d*e*f*g*h+i+j+k+l+m+n+o+p+q+r,s,t,u,v,w,x,y,z,{,|-}-~..///0001233445556667899::;;;<<<=>??????????@@@@@@@@@@AA \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIII I I I I IJJJJJ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyJJJJKKKKKKKK K!K"L#L$L%L&L'L(L)L*L+L,M-M.M/M0M1M2M3M4M5M6N7N8N9N:N;N<N=N>N?N@OAOBOCODOEOFOGOHOIOJPKPLPMPNPOPPPQPRPSPTQUQVQWQXQYQZQ[Q\Q]Q^R_R`RaRbRcRdReRfRgRhSiSjSkSlSmSnSoSp \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpySrTsTtTuTvTwTxTyTzT{T|U}U~UUUUUUUUVWXXYYZZZ[[[\]^^__```aaaaaaaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeee \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyfffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkk l l l l llllllmmmmmmmmmmnnn n!n"n#n$n%n&n'o(o)o* \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyo,o-o.o/o0o1p2p3p4p5p6p7p8p9p:p;q<q=q>q?q@qAqBqCqDqErFrGrHrIrJrKrLrMrNrOsPsQsRsSsTsUsVsWsXsYtZt[t\t]t^t_t`tatbtcudueufuguhuiujukulumvnvovpvqvrvsvtvuvvvwwxwywzw{w|w}w~wwwxxxxxx \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyyyyyyyzzzzzzz{{{{{{{{||||||||}}}}}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@A \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWX \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'() \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyBCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy             !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVW [ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~          !!!!!!!!!!""""" """"j*^j)F d983b33b9cb6be3bc418ae99b6be3b62c6e5da41e5f440aaaddcf2af998227a9Y)F 6c41feb433ffb30ef69b04dbaa7589939a7789d9f1ef419ee5452caf21cd142d ee:V+rF 0015906fc7ae9ce9d1ebb1463e9339294a008d99a062a08ddba3df0da61a0ed1'F 002a1a66e1045e9e3e1d22c7c310e47ca68e04b9913ff60838fbebdc892df3c8qF 002b591bf2be1c952a3209c5ab503aa00788709d2da566508be3080b2b0623dcOF 003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857F 0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6a#F 0048bd872394af4b5fc30ec8375c86095ed14aaa7b16cf5868f8999fe237c9caF 008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223ZF 008e6a25f1b366a9ef3026feb8fc3a8eaedcecfe969c60f35f3d663804bc0562NF 0092ec96ea83e17103d5e02c5ae66ffa7c1f0fdf73d1e99182d2cbff0a309069F 00a186334c240abfec6bcbd00e5f730865d987a5f999b5bb4de09922670f9493uF 00a35ca04847d38845fd082a319e34ed3f25ddbc6ab85fc8558071c47f463d67F 00af48930b34d166c39b3cc7977e5bbf381f2e4c2da1c5cc91119f6b81f69cd2 8F 00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15ey ff;V+rF 00cedcf2b9819d6c648ea316a9d0a4170a8282c9563c86fead89d41efa5dea7a F 00d8fc3c612a9859d04152964c95f7c3cccdeac3b01600d2e96c58637623dfdc F 00d9b918e8f45b53a49daa4fa094dc4186b2467b873e587995e13e0ed066d735E 00dae8cefa34b4ad1cd55ecae63abf98042950719bd62c8152dc9b83ef1f63fb3F 00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57 PF 00f10505acb4f5fa55f2f2d8d20addd18a500b21e26e1d7a999e6c32d8c2843fLF 00f170b1a412631df4a33efea1e245ba0f43eec24b3c3fd0207220cf265d85bfF 00facabebb1fa2bbba48d80681e00ba9169416ce3c406b74d9b9f355d7683579dF 00fb71b97e30ebc280414ff377b0d50397f36947aa03fc822c565159afed1817LF 01006063108c34127bae0f419139c10104716a9796af79168c39c5416e171839F 01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38 F 01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215F 01148af24554ed4a5ad72c315c20145eed28c5148ce9d5aa1d20de56b44d71eb ff;W,sF 0119ed12758c123d339ff99baf9058afa9861d89908dccd6c5fae504217276b0F 012810f558059efcea9daa5aa6fb577411bf36c1b3838382b4e8e848605701ddF 0134fba92acca42bfd62093ff900644dda188d53369f77a7215c26a60bb28437^F 0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48cF 0158c3d1414067612fd2a9a3e2de6d94aac434e178c69c15949a48541c9014ee {F 0159141953b62b7f62beea9319dd1b461557d6a2380642d40a57e59432af6c04F 015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8 F 015e613464ec2938c2de1733c311d7d61f286aabe7662e6de67334d06c41c97bF 017b594e3d92176a777a9f6098a7da2e4ffdb62d025f590027bb7f6b1c82111dGF 018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447F 018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064 E 019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1mF 01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13b ee:V+rF 01b2721c32967037751d8f8fa6d8a8d3119dbb009bf2e5262086d50f0fcf1553F 01b3e15edc0baa19003104547039291240ca755ea51dffe7ece4e253eba48575F 01bf7cfa06b745daa9690a25af2207c7780e5bb54ad0ac3d99ea7a0780c69079F 01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4rF 01cceb8d47257d6260d07426b15a2c1191c9a1dd0be840d5114fff08834d82c6vF 01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5 F 01daee567d7c8fa20fd4451a2d5c49bc0b7fc664ea2ef39af6e72b8c16c115b4F 01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53F 01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46AF 01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1F 02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657F 021ff85270f0d9eeefcd58fa24af95700278ced0de72feee319e40f91324c1e1F 02220139088c411a838c870434d6f3fc3b89540f21c22046d2fdbefa1b4b6c03 ee:V+rF 023eaab45bd2ea27c5f68c4541e0eb42b80e45d3d48cd90002a1dd60e269906fF 0244dd6148e7ff21899595ed1e7cd07dab5ebe83dce339f1a2d3a4896ce7559b{F 02599ca817edf086add7877d2ddbdccd3930ed6c6b41374cb0b47d2f0d71fcabF 0269793ad60d274bdfa1def08d383c93046932c0061c96765f641fc9e3767341 F 026f59a01a40867f11e1d1f29493bc166d9c96f06b6fb0ed3d6006643cb962700F 027c44ff2358a6c50707f0f4191109b9d6a9ddaebd8665559cefb965c4067af6F 028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281 F 02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafceF 029ace39051f7e2bf561c985bc818a7e7b397a0243613e83a0ed097c1fd47cbbgF 029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186|F 029f10cbb063d3d2350aa8da31a20d6c24a916aabf00d443e39598c912712291MF 02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dbaF 02c0346e5bd63f103912c405a8a039afe8c24d0e689a2a0393a7030df3616a15 ee:V+rF 02cbd1e68a631ec596bfe66f2920ea727df15130e9720b94c808ad3421f82c47F 02d2bcfd1c9469bed903368ed94c22e284ab4d63c758151a0692994da9f0a42bDF 02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8fF 02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4aeF 02ed50acfbb4c26f33a570fc9741d67cf42317b1544be01e4fcd1522956f19caF 02ee3073f9d804c42d9e535f311b2544705d9fdebe7355d9826454c58e4376df>F 02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15F 048a88002e2be98a138b77663aff29c98241fc5a6c89ba5c9ee18768a22b18a3G ee:V+rF 0493db47bee0a40595fe12d17f818c709404fc579269234e641a50e1d5589377AF 04968530956b9e1964268230677238fc1212fbccedfe02946976aeb645c3da8aF 04a0033b5be6e1866893a502a399824a17533ff856403d3c0ed3ffa47539c886 F 04b0b5ce0f03a75d870d7e4bd6c9bd3356e8e9ebc6c64e3aede86a684969038b\F 04b5f0e5a2984a8213a65b66bcec3b02d128f5012ac686178aa1762d0d71b3cdF 04c4ea19dd5592d5d4ab4bbca163be0336080708f052a7d8db04c4609a5c6fb9CF 04d4456b61c36c38c58684d11c628951cb8240fad44b9da71ebf49bd75c4861fF 04f7c196cb041ec9747d3898deb8649902bcf259c54db130683a256e8cb82e83^F 04fd1bf57da25c59b47f5aa827c1fb8f2125355274753888d39588375ec4ec2aF 0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bLF 05299388a7995d0b534c5ca92d906ece787eba7343c03e7a4f47046a8f581edaF 052d21d06075a941afa385bbf60e33150c58f2c03ec516198a5c97beff03eb1fxF 0531881d92f04a894a64c59184c5457eb5454c0fdcdb9fe68e11d20b52ceaefc9 ee:V+rF 053902a4f403b775789d0fc6374b6458bc414bc3d8f2578db0952cc53f380aedcF 054803a55b7bf6008d66d38c3ba4ecfe7ce6b252c142cbddaab2c3b005bda2dbF 055c1225ec49c1c336b2b077d32e38394f06b023c3c9292dc75674bc76f6e0e4 F 0577e6a2c5d1fffc9f0c67f604514f1ab77bfd55051278fc2ff4369a2d9cd797WF 058f84ae6a2f7fff35865af521fe79d96809467be02a1cc67dc4417e4a3993f3wF 058fb33172830d5a09ee364d84ccc94c698670f5abef106e06820e54df34c7d5 F 05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86F 05ab6e4e71b840a2c0c7fd5ae9f07be95f188f76588bc4ce2aae06ecfbf9339bF 05adc678f3b07704dcd408482eaf390acc21f1b072c74caf2f1564a677b70888pF 05b2ceb282808282e0210d9b0bfe8a5ab44b5dd8ab9979b771e627ef33bbeebbF 05bf39797bdd2858d74005e85fbeac471144f4b9be9a242cb02a07dffeda9fbd>F 05c83384d69f8414ad3872eb08cf7cd7471a35132e044e1e1b98879ae504475bF 05e3604571d731c0da8f14ea0b72017521851e744dad13c3551448213170fe4a ee:V+rF 05f52b5834e1bad33f4d74d3bf2e13910bec8b4c9fbb4b3270d398ca2d9e6240[F 060b481d087e260704f873da484d3deefaf7232cfd17ed98ba49d322a0ec70b0 F 060dd0ed9ef1ceacfff67e2c811219d0f2f180b8f246fb896fd5b8394d1ffeffbF 0611b509c925fee8d6eecea5b0bcc52eb121c80b9954606e2096e06c23a83861@F 0621643e9a2268c87b7a09a86c250508dcd1968ec8afd43becc1edd89da1f0a4j(F 00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cd`(F 01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfff(F 01aff9655948dc54fd987d758f8c6eb00c2468f78df0fbe10e9a95ff9b159b1b (F 023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6ab(F 02c7cc91f1f4a3b2a5dde74d2bbf85ab291c3bffec31efdd38d29806e01fa1bf(F 03257814c30d4a5c58edb4da296476216a9304879ddda62694ab6cc6e376a9f1(F 039f5cd45f6d5c4582223c6a0b326c33bd8c427149d944d46f0d14178b259d0b (F 03fec8fd49bf9869c8d150eedc85db0ea4462f22b425d57989c3108416e9318e(F 048aca6ae5c85382be8ce98abce789b92ee240a0ad171367b0817dfd2f9e8ac4(F 0536fb25cb0a70328dab57c6fd3521d33834e3025a9d3768220a404775d54dacf(F 05ea7f602730615213cc0029a1c98694c68fa8a908ff2798f204ba2768892886(F 06b388714361d36f6c79cff367f90c5378f7dac87eec9dd725e3d6a62b23ff59(F 076d7b8b86e254b84766846e406968f39d917b50e70bbdc1e05818f658a0bc03 1(1|]>j(F 08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3 _(F 093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5e(F 09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae6Q(F 0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706(F 0aea38b71520760f17803fb2987b51abe19697d9dae1a51cefc7b2c86758b5f2(F 0ba3b7d9b58c310c9f2073fd30815fa309b6c698f0bcfb2adbcd81a21842a8d5(F 0c257436b1a9f438cfc30c8a6335bc1051a3074654767c2ce78d7dfa72ec4357(F 0c7440e3e8fd691b0312c47bcfe8e5c46d348dcc6919b944d7dab559693a2df5(F 0d20b843a180f08f81ad90c091b37563fbf05cf1fb306d78e53a9087a5cd0ca0(F 0db3034f96b82a9d78a8b117dca6d8403402a7b7ac1f5f103bdc32e4eee68ee3)(F 0dfb6af1298869ddbb3bb6127e6e747cecbcf997b90c30e9529971cc60387d2b(F 0e7713d6a22962cda06b69130b1515d22566b23a3a69b0f5ff32efb5052e1966(F 0f2130c324031b3ea69c47f38e1746bad0693b082223b92b7db70e0ed5e5c669 ee:V+rF 08aaded9dc3b893fc99fcc52d78968a93b6161c11aaee0c5c9dd6c417017cb43F 08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84F 08e8e669000e5226daaec006e11c280f2aef7ef11281fa83ac1b804d60ba848bF 08ed84055d1b3b281a0067a04bb522884c7117fb88793c1aa315b3aad2aef3a5 F 08f0726ada1a6e6cdcf492d67a4fde99e03035987b8219879a313ad59a369ef5 ee:V+rF 0db50225a3bd816e72d646fbe1b1a47246313777bdd0df10371666b131ffa23e F 0dc3ee4376273c689b393c6fb5a1cb8d87f68584c26db0f4b77f4d2f02deb190 F 0dc85d36d44baa1bf16bb2ddd7730f37be73621821ba38803bf6237cecb5bd5cF 0dc8e4ad5333d1f5f4b2de5f5c1a1ffb65c99ac44533358ba6842270658448ceYF 0de43dfee82c9264555ab6defe3c61a2699d439013c27d2f97c63bc6cd929896EF 0de51f671cbe4eb3b4dbe2ff883184b5fd8b35c39ed5d4179dfa853869735512F 0de63a4d7b971d66ed3eaf641e08be39470ec8aa03b8eb141b05e1198c1dddc5F 0def311d66497b94c9de98cd59e609e8651d07a7baddf54407ccacfb3ecac9b5 F 0df1d1aa6b0ec47df89f86530b204b01e38d5f8e5e6ba86a52e0f3c1f48ec133F 0df1d24a217c6ddc5db09bde0d087c7396d7d928905b22864e22a94912cbb444 F 0df79dd524276e4d0eba30fdc2058ed2e7802e855f9612950417e63a9f7cd52c F 0dfad93dfefd2624310dd78d3080e67f2c40ab2252688b7aaaadd0c7252c2f72}F 0dfae28f71d34a1838b58bf219cf519dd45a7ebfbd4330f78497beda8347154d' ee:V+rF 0e063ac69eebd08e9abbaf3f9cd5b065f973b84b928e3f9bf3a5a3e390499256pF 0e0dbe18fb7e755edb25c54b29046d6045ed69296a3fcb7a6618e3434803b0b7F 0e23f40bf79728160b0069606efc2af6211fc55191d54e96308e666283cb473c F 0e27d729a3f8e63510c5d8094e752513c5f6a97c9a04d78c66582e7e14d0ecf5F 0e2b2438d30fce36eb810bb9569c1a5911e770f9f3e3b03f6202e824a26474798F 0e38ca5e4b7ffc28fefc8b80827893309d48a60e7a8b09f08a15be146dce2ac4 F 0e3dd9c47f274112cc286b798fa6053e44760081b288d63006fdfd5fe8348c35NF 0e3f7fcf2330d5134cae4d1ab67a6ebde0c7a06f4a4c461b2f95c723f8bb1c07 _F 0e43c8458351c821ab2e9e3e8d7133bf6c566e8765f1bb0ec9479d025f75c05dF 0e44b27358bd407dec06db83c72f1aad1df3ea28e9f8b474971b600adff7fd15 F 0e50428034c1166deb5819c9a7154f5c3d2afa9e16a96a15b973d4627344434bF 0e6db79c26d2fa62f88c1e0814704c84d92b127a6bbc81c34fbebaa8a5518f17/F 0e75517a1d6aee0cdf70bcb6feaaa4e500cf6fe9afa0c09e0ae69ab89b64ee0c ee:V+rF 0e824989fda47f5f0aa34610a9214b70853487f7a07db1e50c124beada6805f1F 0eac842b28c6fec6efb0f07f55a8ca9b1e5aecb8757acca152e84cbbf253aff69F 0eb00dc0b5f4b1b8b3c1eb2ce1c99824ede6b56e3c6a27842a3594901ebfaa64F 0ebcf1006701c91d113554be9914ba302e1ce394c0e2fb04b48456fd4def5895IF 0ebd1cf4343de83606b5129a5ccb07558a6ef90c434e31e68d01170d8dbe305bF 0ee4a178133a94b79c2a07baa5f2bdbf19c188a6cfe656bff076c4c617597296F 0ee9deefc36981b1a76e6a2cc8f3bd71dc3dd747f33f3726526e21ed0c3c4766F 0ef5c99a46188ce973ac17c4e64aa582530c8f2177ca55a0340e849110ee2efdsF 0ef70b9b06eca2aa50359c18a35e6949dc716f7c5c2e3cf34b7e9bec5465b41d GF 0efd2be1341a3ff770d84739bb91d9d22c73c4f9e0788849024af2979c6e2acdF 0f07428ff5e337284d4f19f42f48565705ce583a4c700c5411be595e8034fc9b>F 0f16b5699da7a15c04c1543e7d59d96e34c3a791c339a4d87581a80561c948f2F 0f18a8b64ab6a44c9186ac84eab75851ccc5b0cc4d4a0c57e6cd6ad601f7e4e8 ff;W,sF 0f2322d596a4406ee7efc6b8a040c53556905098cb9f63aee0962ed9100ad786F 0f25b9b9937239bf5084c991a0c72141df428df63e625ca4dd32cb4f51196611 F 0f2711a04ef8944d167a2b0baa1dab8d408db5596b0061abfac499b29b471924F 0f298ce601950aac84a79dd2d61860831bc67cfb59abe84170f94b1cf6eb8875F 0f29b8960b1124942ed852d6714d3d33a81dce6451224ce224b64351e60ccc8fF 0f36d825e3d62a303386bcd823d73599aac0a3de16f90b9938d5cef1c5a93fe7 F 0f4ac5e0ce610ad9b79455fef158009790cc089fd86f124ad3912c761a0b13e56F 0f5a9398409b0c66b94339a53dc28bce8cd8cd02f3295fb8d2f9ad100ea5d95f JF 0f649e3a6e95ce0a9bc0ef0d3dadcac36bdc4e8745a2851afbc071264dfc05d0F 0f6bf479a66bd8a76204d8bb6b5470b97817560bbe386a85c80a241a95dba0e2 nF 0f781cd5c4abb3f1a811c10ec26c9b8b7a6e4184e37e723d468409aef555261eF 0f874d9c3576199f563e4cb12667ee155f7fa21ca54fedd1db1c481f52f5510djE 0f893da9e84d0c556a50a2ad160d52b4d19f7f392b3e828311bd886037218ab4 ee:V+rF 0f96e8e0965a5e450070cc86fe5e9c312880e98f7eacb6ace6bc87f3ec453881 F 0f99bdd4e87bc587bf8223a3245b3712d626bc4ab1fe7abcf46c8dbbc27352c2F 0f9b89b7647bcc44ffaaf3cb18e86508083c625cc5189378bd309861aa5186dd5F 0f9d1e711f0cc1efdd8870847e2632792006eff39c3c757147dc91acfcce853cF 0f9d33c44277ac7fcc966bee0c24df2b137299c1fa8a855e1a828d9b77f04fd7F 0fae0ce290f6b36f9aad02f9b7f4137cb74ff97bfa908960a3789e5b62354f6cPF 0fbd102ef05ffd7f8c5b7a3bb37593090e721ac65dfce79b46228a0e81fafaf6!F 0fc6ee6a196887ad6b70ba0eff1534981ba47ce04af81738799fe857715a4bb0 F 0fd717e405fc449a3dbd48114ea44d3eaca19b00edf807623182eec02e8e0210 F 0fde8588ea3caa3a4c4a84f2e1fe14b0b343b00c9c13bdbccbe3f5f2779b219c)F 0fe333d954be3c40d86f5de9377493703cf6631adbc35b17a93bf40064ee20b6F 0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ecF 0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f3 2(2}]>j(F 0ff4db010d029d38b9d777b68357aaf416fb0472d5957c8d155a258682844c88i(F 1078a45414650f4b155387adfedc8f80d97267b0c8bdb339a9df765f21981bca (F 10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3(E 1144a382aae13452474a4eb9b4520997658fbd1e5563228c578c0e950143dfd4O(F 119f857aa8d1c77aa77f3be68c9bb55d8765d9100d15fb0b5bc44ebf97b16ecd (F 1223968b0648c97d9953ae061fc1bd6b0fb98a3bdebb639a1c1f0cd669988f97l(F 12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36(F 1318ee16375e536a42db02fe16ef897134507badaa9cfc3fe270d1162afe3f7d(F 13bc0210eb2c42ade831191c4d141aed13d64852500a1d83cd439ca81a611d98 (F 14528e11e3f63f9b441f3715c8a74422a7651856f45f8a4459032c086dfa000e(F 14dceb49177356895dce76e5bfcc242ad1fcff96f7630be92a10f75557a1cdb0(F 1538cc3bd53679b999618f903740ba447695013d3187aa688eee2d8d89abdd46 (F 157aab1d32058558f9854758317b76624343fc479971dfc018c193c31a907720y ee:V+rF 0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aaF 0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79F 1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68F 101729c8a0ad304cd72c7b20e3cee9ba2f265c9277a77751c987a8890ec7caa6;F 1023d16648aa7fe3f362e8a7524efbf5544f7e23d22a5693dd84f19fc7300270JF 10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9 F 1035052f17f118548427de6678fa17a6f0860ad46eb28d6110e017de21ee4be7F 103d88e120cdd5342f46c555f51be9ffea196e7ddfd637560aa949dd52061042F 103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768F 1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8ZF 104a787cefdd11d9e0ebf8640e7c0e9321266bcc1c48f078a826cd170b648354F 1069121f7492fc0ac055af2d5019c3ba5bf47aa3eebdfc0ef84dc3b87db546778F 106c66592572f85e3f5b2a6669a86022abb3f7cbf057ae8bf8d7317e91350574 ee:V+rF 107a26ecac40e30ec654f3b333753022cd832c82cef1d1a835431f334485f479 F 1083dd6862f09fc282215442280057a8e349d63e2e1e5f52223a7b0a06cdcedb)F 1086ad15d490f83d7d318a7dd4dad69432cc603dc3e1c9bd0669c4bb37267dcetF 1087fea39faf61d129d8ec2dd8ce4ef24ddc59279eb3cd5be5a027ee3e4c295fF 10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4f dF 10a79de2c4d7311ad33fd972ea047f029cd038321613b1bada36beb810c316f7}F 10a9151593dadd43647ea1d907835821a0ceff70c3ee2beabf6e5526b0244104 F 10cd7edf67700703e271e8e90af05c25fde1490857c507c062331002f1ce05e3 CF 10d063c22370b4e4eeabf712fa654aa4fd2d1599adc3fba8beab3c36a47fb11cF 10d285bb974ea1d166ae1ee7e9a6f5cd4008e7e4cddd3c181f522c7915aea864PF 10d4b8174ea0ccde0c530cd2fbab7cb5ae7224ad3e02cbd8b5c4f4f3efc356df F 10e5a176805f66a1888f009ab9fcd3abc726e4164aceacc599b9cdb103a764a6BF 10e8bbaa12c0d4852b9722475e6b842ae0d62f753e8f516f0dc6411c09556671 ee:V+rF 10fe72df18641d1bee7ddbaf45a054ea1c6555c27c8480b7aa5d1f95359a6de3 F 11090797c18df76831f8b052c3d1007071c1d02c19d2f22bbd2e50963be790b5F 110b9505d414ad79b95639731bfaa03de2abcdba7f444da10cd6217dd0759604F 110d1586b808e7014735e910b7c3fdde9971a07765fc45f770ccaeb815231ebcyF 110eda146eab0e63d88617eda450b663b840442353b53bd7a7d16b08657173beF 1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8 F 11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4F 111b9a05649f65f3e12da875b9abdc8a66f8e54b7e761447298d5f65f9288eb6 ?F 111fac9d3703da3030aa777c549ecb1e0714a8a07a668f510a42d25d097b496c F 11240d654a43a8d15c95231043b140221018e34478bdfda91b90a2d9241b4442F 11272bb64f10272d422967fb9e10e16e346a2baca9dc19da8bdfe523f6ef6a16>F 1127747920188b8a6b403d85a2a0252481181a12f4c0974cd0a9830f5e9f317a F 1143e3a4ef726ce03e705c14f0641db1c49c5dae69924077b34ab2146a03b619 ee:V+rF 11474f95699305b2a8f991eb55d5010d533a7148d093d94e451064db6a7a877eF 114b3ae68f9bd62ded9b2ac5382e4f76c1dfd1d428f1f1ebcbc4444a188146f0lF 114c9abf346cc3028e7bc8ca7aa2175eca88473aa778a18fba5fa97e320be792PF 11599c4e74d2da692d3f6c6eb0ba4d79fa4743b379de2fa4bf4894e84efdaed9 F 1161f1e1591a073055de0bb2b387d45c77573ad1231b0a962b4176eba2260123NF 116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cdF 11714c12dd2beda66ee34bb024ea7c2a34351a86acff6c3bc04cc5a687a00c36F 1178ba8f3b83b9960b2ac68610914c92ded19a27332e60b13ecb8c71f3b5a38c TF 118426c9c485c7d0d86a1bb1c3f1292fbea18722f4c89e759a29a14c44bdc590 5F 118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220F 11883c84b38694575ed81ef748b90d1b34f9aef2808c05ba40bc830b1aead282F 1192487c703ccf9cdd3a23721e9a466b11083f13396f0686eefb5810bca125ab`F 119f44e85c7d71d32ad7bc5904f553580b90a6fbae3f4fc172f23c2b8770da04 ee:V+rF 11a5e2f30d2ce8e483538c5b6db15fcaa6e810267c06c8fac3c4bbfbcb167710 F 11a6f42c90944c0cb2d3ef58ba22e5d24b52af671048991052787368092c9795 3F 11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acF 11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26f$F 11c5841e265e9327017db99a261e1c02b598846d48ddf31fa74c7ee1fe6a1df7 ^F 11d167415afd3e412bc148b30808375fc509b31af9fb3487d80e90ecd80f4f15hF 11db6fabddf56cff6e741e192abbe9a812891afa958e32e40d711b9dfdd2b51d#F 11e95d0d79e484f4d822481ce6558a77dc4b8be1ce262b15907b9bbc4601e9c7 F 11f847f95de411cf14db8524cddfb8f22b338fbbc6790cb97953344fad23450b DF 12004392bccd8709e9f5c557d9ca07eecf2a9cc3d403985c4e4c6116c1478be8F 120ec6a0717f56cf168ab0ff6e2050bebc8d2a718f38af1f83ae0a36632b9d10 cF 120f1549528073b85b10be5862d39b3f807ae858c3a040daa2c6d175eb47f447BF 12214e24320b265049dfad0177ac3869f93bf5202b69de76a2f0e950ddbfc649 ee:V+rF 1223a03d7633aff3952a8708ac6e902da0c52c69eac8781af323736debe2f5a3^F 123225756af91ab8c6f76da6278e371559d55a1c899ad3e38edaf70944a5bc43F 123681565f16ac56dffb96cbfdab6275e8f8157484d28d28e9ff7299546b10c9F 123d37a8fffffa71856995782060f69b47e1ffbbc51f92863cf1cb705d47d783$F 123efc8ea5c355f38b7dd89b4b6e3ab194198df3ba87283fdfe2ab76b3f440bf+F 1240b909d3cf01e70ff1da9c73333c8a91a4787e7fef8896b8a414f767de2b12F 124290278b7d488186454edb10be9ff16e53dd1399c8670535bd786da062fc42 F 124e963c9ee249f2e8233b6c39b06737649a5f042e18ca5aec0261107ff1af97 F 12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725e=F 12566ed2089101f12480625065d8bc7215ab1315bc7ceb7406c628a6a861515c uF 12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42 F 126ad45a5e56e6dc11d0618ea3576cb7615d2ec4b26841a12a47d27b2db9a1d4F 12752cc9d002fb6ef0a2dce833325c8c84d5048eb97e4a8bf084a0c6a3dc468c ee:V+rF 12770ffa600914391553dc8b66c8e5bd135ca6c7929e86f11776376b556f66b5 F 1283dd88744dd39bd8c43e3c08e7fb9fedc8452fdd44a7aefb365cb193befdca uF 12899e1f99b27b74a9e07dcc2e39a6e18b4c046bdee77f0a72ea416efd750be7F 129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b62F 12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755c F 12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975F 12bb9dcafb2425c6f914df678d4bc68ce8c8b2150721deaa78830e6826083999}F 12d5442c7a61496f72be55fd2191c4efb4554fb17580e12c9b8eec3c35d84f66F 12d8b382d4e807f3297c131b4329b8b34c7fdcb35ec066ada3922d12782d456bJF 12dbe740d87b502c6295084158f08efe49c98b14aa70a6a3617f3cdc5446f8e8F 12fd659048e38b852a0a59388e3cd7ae5169688c215ecb37ee1ea43ebcb7e0b6 j(F 16b1df7ae77443d125f3df3452762a07e5ce54f8ee6ecdaa644808f9df4bfa76 (F 17538119da711defd1d810700d84c2debe031919bb6c2f5bc6c8e38a238412c2;(F 181672af770490ba53a066e123a3ef7737863c32915b291261821bcb076672ddb(F 188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938d(F 190485c8d1867312033db7b153d967727e998647f49c3c326218a276190a40b2(F 19af97a7da418ceef53087c3c94280672334a2e6f166ad59790fdea1d9c59f9c(F 1a528c9d950cf680dd0b25a3af4bfdba89cd40d6921558bffe1a92ad6e5b93e1(F 1ad49306e2d045060a7c9c275c93dae164150a5500fe4400ef031d443e719897(F 1ba6d981129d1713071f4cba7ffaaad41ba627b4403b878ddcfd103f6828fd7c(F 1c2ded75f75417683a35cf2f68c6564157bc4b3a7a6772575a56e49e2d79daa5X(F 1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526 (F 1d31607d9494abfe4c12427802ade0da994c28aa24f24a004488fbd64c03b240(F 1d95b652eca5d64bab546397d28178a689b65b86fe0e406f21eee633de9af943 ff:V+rF 16b2002cbce940824dff314592715689eb10f9d1045eeb0437bcc2fbb0de4e20LE 16bea7e98fabbc8c6ba43dad0e8a8087d00fa483d51541a078ae9ef74e7162dc&F 16d2e64a0ca63f09cdf50fa2fc2510391fe253262b9718207a6123ff03e8a463F 16f2f70345499d4b44dd91b7ea6b4723441868c86c3fa704d173b542c2d937b1F 16f4728e163ed69ba27cc5290c106d45f9f838a5c899726e4c934e29437eb587UF 16fac28fb281b13139927473888b82773aefb7a5c16706a0f9e1bf216705bbafF 170196e69d4e2943b5a30a37efc9f61234a4d19ce01643f183b38e087eb20749 F 17188b7e9b8fd99f88d84e22612b4ce5d6bc685ca04d3ee11e01f870cd66c0adF 17201d2bada304415d32eb889e2597dcde588939f55d77bac05cf1e619e81ca7F 172773a1c9e38499b496a8166bc77126e1e5a7a88dc2e97338d2385b24bc67a7F 1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8F 1746f0496d7f6a26d539a688ccc3e55ceeadaeb5b9deefd89f81193407c5f2a7 jF 1750e5050502db03d32b8f8afe229b5f19583d4bb061c551fd9829d2d3eb6769~ ee:V+rF 177faad4c2c6b69ce01731ae563dba3113dbd0f83e6c3cd03ffd210c23498f9bF 17870fba038739abd92456ba4e59c0fccb5dd7e056d0674328c04e8294f4216c F 178a82121e62759da47acf69696b484d492c792c92a8bfff851437a877a507c97F 1790d1ef9602c1aa9ac79244d410494ab2d57c9bbab12b1280726103686fe733tF 17c3a082a375b7e1492d6435a7dc7280aac058cb030f598d92e7989877ef7cf7 F 17e424ad54bc03261a793de611b89c66d9daa2b928abc8215670577f3f26a34bvF 17e6be34a295c2807df48c27a5d56a833477e4af3534f80f8399529ec0d0bb19 jF 17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464eF 17fe58c8dd537dba42c94ac4affcc5e7de0d446498f8d2ec2d749563ee6d6cb3 F 18065785f48673e1089eef96adaa9d290d66b3090cbcbf8d05f9f3faa18811a3IF 1806729cd84ae498d4e4c6182bbdac0c1575a1cebc2106481aa8ad9c13bf34be F 180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126df F 1814dc5efe3d9a5bb2e9aea8f8a79658c6bcaf35dcc339fb18d67305fdadb7c6 ee:V+rF 181a5e6405a5f29c49c616e035b96563c3ddb715c0c7cf37eaf49bcdc25dfce7>F 18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8beF 182a66b8d08b40477b0e4ab66c842ef9eda7f1d48cb84b2d9809233714a567ef^F 1832d75e016eca90f27f0474b84dc4f345cddffeee6f5cb7c7aaaf949aa49439F 183695c1d6953a5414bd0a55e32136401d6baf5c3daf927f1ac7ff592affb77bsF 185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dadaF 186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42bKF 18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fF 1877eee77cdea0e4a1fe9ff138f0acd43c3245bc6b1b90dadc9f5adc8d2b841fIF 1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8MF 188830494c2866c02b0ad0e1099c08aad01f015230d102cb1f0450810c735c99 F 188dc16659316f591c06da6e323b4d047247c6faf23258c7cb1d76d853336608F 188f6f788d487e489a920d3dc83c119904a35e2410b4eb8f9349229ef367c716 h ee:V+rF 189d654481ce784987e51f035e15bc8b7cd835f83e865cdca63d92983c699dc3F 189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5 \F 18b4f16cf7314b785f7e98a0aa60adc2d31090436a2e515a3e07eabc2e51bad3F 18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258F 18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25 F 18d2b1b76ac8d93996028574f0e0e71c2142de0032acf9a9bdba508a75dff9c3VF 18d2ddb2b862d819e908c4dc94ca611b614624e25b610730c40e8bc8cf84986eF 18df310f5a46e7c0b481072b44294558fac681c2faeb205c344159078b43541bF 18e121f8cce35427fe8fc023adbf93bb0b67219cf0f92b3af20cefd65391cf28F 18f01dec5c91182dbe581f309a1bc722e26726790a4529864cafbe020f248c2a0F 18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28dF 18fb66620128e6a483d7d517058817d50c4f6b43b14d16589a9af8d318967edcF 18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054 ee:V+rF 190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578F 190fe1ae8dbd04111df291565c1c3b180edff975220a5a256b2ed5dd466fcd4dF 192591244f8603446ae52e3702a087dc237ff73688f3c6dd12291bde4a1757d8F 1927edb1b44d7b1758389e1c3fe656b7190c0e95f97f18582c35e91c0c7be14b.F 192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651F 1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863f%F 195a88bcdcb22ae6bbcb11ed5cdaac84a8fdce0bf902d426d49b6bca6cea2d08F 1963400c44684d2d78cc27e0cc959128b5db227bb47f232bc4a9d000703091d6UF 196f94b5625316be578d22bffdd99d6fc0a7dedadafa5511aff7f9335c04b906F 1978d668318b62ab56cd30772d9fc9963915f716fec6eccc4ee9f18d65016f62JF 1988c8d5a93821ee71eb271cf574eb824bd00fac6183fc617ac1136facd3ade8VF 198a8e6e2994c267debf7767599d73b3c037dd8a17871301176461c204b7a30a F 1992e440c0ba7a3906babb2f0b53343393023528343a6769d175f704701d5737 ee:V+rF 19b6b4c6e5dbe438fecf854fbe2432bd3ccc4dc3322e2ef5bb4eaee0df497267F 19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728F 19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6F 19de245e9e7fdfb68abf1e7cc34291efb367c335ab64ea598aa75932da13a441F 19e49a0fb01942d4cddb67bd94e5b34ad4e743e8cf7e2edfb5dade6398f89df9F 19e55c2987925fa5b8313a558fe8f95be94fa61b2a5df0df897cc81ef2bf6b9a_F 1a00c5875fa266e47196a0da6386888951490f872f6ffba4147f7b1bac583b4b F 1a00ccabba981463afc9083ecd9170f436239e692df982614b242de322eac329F 1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40F 1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5F 1a462a0296e3cd941e34130021281397fe70e98001e3944150861cf45a8c7c94F 1a48f0b0656322c4bd0d3eceb615cdcd06e6f2481e356fb15a2582f2fd570e5eF 1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041 - ee:V+rF 1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2F 1a6e11b9b466e35fcea881db55187ee05bffbd0ae69065c5cc8bce7b6290c925F 1a741643a8bc2ea4a2ef636fe6243a4a5f1b35dd8b0385abe31e47bade078eeaF 1a7ebc873497579a07cefa6df1d7273d9b324755d36c5d0de658fd042c65284dF 1a852b650b6c16c7ef7523cac43ed536e71a1885a9fb78889c7f292d6f5b7633F 1a954171b9023f434461a4a8217f1938a6d57d7ce3f202de5dcc5dc02c9651e20F 1a97cb62937f1468d7e283c9a697269166b1a78626ae5e80dd7cc9239328f471F 1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1cF 1aac26210943092b563436cbe3e0fc7aefa5f669d159b2d4796735fc18368666xF 1aad0d53110ba6e7f73e1fe15141120f7349c907cbda2a9ea193685ce643bc6cF 1ac69f502430743e7ddd6e6304aa4de7783f9822600dffb350e376004be9a8feF 1ac9cf626cdb4aef6f69406b59ad644dfd57f83be7d09dea047b3d8b1de2c120F 1ad083acb5329de9df54e61caa316427fd557306ba66df066f8fcf7c022d25d3 ee:V+rF 1ad716d20cdb1ced98a3bbcda5ede672ca4833f9877c8e31d617a82b699c01f0yF 1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ec F 1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcF 1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2\F 1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80 F 1b377e324c66adef621401314c9518e5b40eecd8e6dab26f419ed2132ef61f4f F 1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8eF 1b5028dd808db72abc7cebfbd5653d56636f19ccf5f6644558e2da6fdac063e8F 1b75ce03be8e64ba6ce9c83af580a4bc5a3129eb37eb38f3d9edbf7ffccf6a1e*F 1b84b59b0c8264f9ef74ef80f5ccf81cd1b30e2765c71ad7ea9ee54b94bbc762F 1b8ee58a0fa354dcc2e8b7ac95f5175442ad25eedfd9f0a070340891c333ea79|F 1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa53F 1b9fb046f526587a455058ce6703239d5e020c548523b599f8125070442ca6ca ee:V+rF 1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84c F 1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6 F 1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9 0F 1bbaf53d4a4070cfae27b0d5f0105c038c49307ac1cdf962084721f4ce1ca553F 1bbc7e9178680b6afaba4763b2e72e6fea7135a9a7974912fb86ccf217f4ce83WF 1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8F 1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384F 1be4983a0af66ed66e1d6ca8022cfb1d7053058ec313ccfacad9e5464bc2102b zF 1bf9adfabe57be85e8b84566ba1cd314b58687e2daedde221de656625c39832flF 1bff5d39cdfbd5f5de325b18407238e4d3f089fca6f7dfa3173af4a41ece18b6F 1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eea F 1c11828949ebb73d54bc56cd97389237e27cc4357afdf38632d50aaa25c96825\F 1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12c ff;W+rF 1c345a78188dc237cef9979b6c99cf3f9b310ca834f205f82476f592f079e0f5F 1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9 xF 1c3beffee3c300496a7643823f205276635a4d0b721c9fa42fc8446fccdcee20F 1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54e F 1c41ffa0aa37bea7359451e9ee30b0cacd4fbab8a6df7a00968401224c5f958cF 1c49341f0c85e3678fee7b09aa4366ffeab9d215b590e97c3618d918d9e377eeF 1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6a =F 1c5b1a7099ed17fb73f0b9d316047f53af906f49f4ac5c5d38a0f1ce390a63d6ZE 1c696b786343c7b54b030b079684fcee363613038fd75503b57aff6b3994d456F 1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292 F 1c71d3c9dc71c9d1e0b64eda190b7e3b6b9d806dd9dcc36e49c4c49d10592ada &F 1c79a8e7778f9e414782c7caa0ea233d97ea15ab86734e318d5a286376b83af8 F 1c8dd86052d6214e52064b9d4a87d539818eb029f571953773f509bfd510adad P ee:V+rF 1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75F 1ce10d6a072d489ef5ca3b43074a246818223f1262f3b573ca8ed91d39ca8e04F 1cec12a4dd9572bce5b1e333467ada8fa6dccb0a476e85014055ef06bb8f8ff3F 1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8 F 1cf8e01e19694b48ce0f440507526c3c033845b61a6923ee64ceab6f42ed8b16F 1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04bF 1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0f F 1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217d F 1d1fbb099e4e35d1340fa81cbdd97dc31aafa59c771bc07d44fecf308329f761JF 1d2315a6a274c3741f48b7099e335c4768ddf2bc091c9df3b02d8e442b1e0efc,F 1d24ce000f25985818bb9d2a1debb70f52dbc29c038352f1c357fc510c1630be#F 1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94c zF 1d292895c8f634381235c98c908ab28d6177bf883b231a18d7bc6c93c76ebcd4 ee:V+rF 1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81f#F 1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488 F 1d392513b99f346b278aed6bc27b45069fed65920f4c8a0f31b18e8742c79a1cF 1d4447f67e9b99d95f455b52ea68f7c871657b8f00f0b959c51335d09f2fdeb3F 1d4de2cd4a84650389c6e151a17819d9c5634ec55554cfd236999bfcaea744bb $F 1d52d04e38dcf11e124e83f2e22cc39282eef2294bf1f3a1941611a48a12355aF 1d5c76c57bf8705efaab77c37af2f771859b007262dc04d4ea5bd0d21a631cb4 sF 1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552F 1d6dc3d0e72de959028ae962011d2735b7518462677d948bc64f64d9d9966c3cF 1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecfF 1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2 F 1d8e52aa7872c37681d71201ac8b549f059e43bc92ad25408c4f9a1e1c6fd31d{F 1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aa ee:V+rF 1d985edb10fa553afe3fd0d40331ae561d060ef74246599d9a8589801f700f83F 1da37befbb9856f8164f50b583daee4f8a7281269217f787d40642584047b808F 1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cadF 1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35F 1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3F 1db88c12b1ce223a46eb5fd5041b67a0558a708414baa741b137062da87957b6_F 1dc4870d714c9f3fa99c0ff99961599ba1362e460d96cfb798d1cff21e086ea5F 1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856dF 1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7aF 1dd7987b08eaa7a35b4c1b9c7671fee63f84c5a337258c53f984b028135d1c67 F 1ddd30bdedeb6cfcb21412b6445c05ea40dd3fe236dedf880788af3afb917466F 1de17cd6927f271d91b94ee93c5804f6653b6b98e3eed7b9ed3f6ec14a669449F 1df6f5e2b3af39cd70ed96afc9872be00255217bc544a023df4915a0ed6b1411 ee:V+rF 1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd16F 1e00c18ef4a2b97cfef251597ba5232dabf9b752acfec2af726fd1f99a8eb33bF 1e0eaf1f45064cd24481f2759359804d9a07b1235d59cb41b7a1f0b8fb149587F 1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85 #F 1e24fdde901ecc9cc77ce27525c65e20ade2197eb6d23a9c0545444a4bfb2ebc F 1e36470ac2ef9cf433fc2f8531710df218e79e3f50b7248b881c2aa3b8a65683F 1e50bccac7d238f51b30d723b8f7edb7c6782cef95cb411a6a8080b71d6b28b26F 1e51c5806a789a80be19927b885eea45a7d67ac2e310beb55fa3bff5134abd18kF 1e5253adb4a028def0929e876f2079bef988e44349954108037a33c0ca9101f4F 1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96F 1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9 F 1e68da382921602eca0620fd6e1d856c4a432e87ef50836ccfa15e745414d9bfaF 1e6c631d37c205dcf93196c64877927f1aae1021e229239613bb5f9d90221f5e  1)1|]>j(F 1e6df6e46cf67057aa1b985ef70e6b82804778300dfad4a86350b2b5185efe95 (F 1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41fe (F 1f7fa3d7eb2c3ba660472f5d45c795504af37a6cad9d8e8a983ffbdae1d6f321(F 20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00(F 2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81 (F 213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914(F 21dd03569a994bf8dad57fdfb960d165a261e69f4dee64ef5cb0710c549b3051(F 227d4dbc7297b8c1223e4b3b06b5b82c4199538b7b314008c9af7e3bdda136f1(F 22d684e418af5819968848177e9e5445c93b5d91e04c14a50fb38fed142cc758 B(F 2322f9ec8fad151f9c632f83a4e7686aa348a69cb2f88fe6003a11e610d97443(F 23a5f3b1d362b8f7f4d6a31b9d1403b6dfaf9fc9a139ba0d9eac05022727f306 (F 23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7aM(F 24854a4aafc64fbe2be7e50bbfdb5e312562451b06feb79d852a7c712713f86bQ ee:V+rF 1e88728a81bd303f502018563b8a0d029941012d9df94f7cd329a81c73011e1fF 1e970a2d9364cedcff6ccf7731741e2fcf5721ad78f0b73cd4c1aaaca04544b9 1F 1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47F 1e9edd960045ee3426249019c67aab075567dacb76c87abfde6e58dc58669550F 1eb0c0ba39524cf5be2a8c3b0185ff58bbe4c61dffc7125b5c1d81dc87704e8cF 1eb1c0ae1966a779c6c6ed1c6fdc353028fe83ee4f52959e81f7dee420d35507F 1eb9698db893e91dbb97cb43d35467c568fd90e9b20c34b283f5d93739014716_F 1ed4f80c2a9febec87257bf2c71d8749d04f54f20e923c7480c1714e8b497e12wF 1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682aF 1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810avF 1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e1F 1eed03b2a7763829755a22cd5c8d5ea0b1a8f859afa37b2e541bfadaf7989473"F 1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbc ee:V+rF 1f155d1e0d81c670a724a4d8da7b069a7de9ae0718dd1e3d5b1e7ef98453a469uF 1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9eeF 1f26a262217a308a9b565e497f68a9dd113e5315f1c9bd49dfdad10eb721329f F 1f2a41bdb10700adfde3e73e29edd1455f1f620a6d8c8b2628c1f0e041f6612eTF 1f300b0bcecd067d458c24babe6e771bb5581b2961183848358c4c6456b66807F 1f321d9aad75cef8894f299f2f6eba7b16185d6306187d551561aa8b276d42f3F 1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8a F 1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99F 1f4abff7d5b5b644e83bcd61f7a543e0acc819d0e0dbaefc050642b172f5ba02F 1f60c97c2b85ff91540576c95700d630455192ce6af4c528b4a11d4313c6ca72F 1f617884035453ebd88d2b8f3613ce89cb8885b28c1cf00b83769d79a036798e]F 1f6d3b1122624f0faaae3fad02e430e470a7f81a6d2fab0d6af1cc80d0091eb1F 1f7c1f493a7835068c98b1409db7ba1298f8e470534cf6d7efd4d9fb6e6dcbcb ee:V+rF 1f850438b57621cb1777a687eae512a95c78a389132650c6d9ee0ee41e4570b1:F 1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3F 1f96768fa83bc36ccd89d791fc2bb77d1148ac0920f54f2ae14a9a6b29921022vF 1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75F 1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8F 1fbbd0e852122f70fa82e8787d72948581aeee6e1e7e84b9968b10637a00524bF 1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7 F 1fc6546c4327540c4925de08324a3408c9513404ca20269981e77c31a02d45e5 F 1fc6f8f003053a5e70bed0bedd146cec3408544a6da383b3e798814b910b1b2fF 1fcaac10ec2a694bb0d215b7ea4aa00391d4a43ae5263b8383cca3c7222cc99eF 1fd992ce1e90df48319efa3e470f0b791d6d11d4f591d954ef42fa71b79a114dF 1fd9bc3d835e82d3c7875bdc96152d4c335fcee4febebe2bd4ae945de119c365F 1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024d 3 ee:V+rF 2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aa F 201f55b0d0add4ef68a97d9856bb60cacb29b842614101403594b3c145ba892a ZF 202e203a3abd158190255e0e29f1d734e464f1ce35eca0e3e5fd8c99a07ff755F 2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175 'F 2048540175fe24b1cd4543cf363cbd3e726e246107629406c47d82de4b4d1dcf7F 20533b5a2b0a541dff00d83b56f2267bc3c1cf081876ff5e9da027fffd00965f F 20535cebb120e6bf17a49755a5d834b03ff46f1518f8b36bcb3e3c7d76a6841b 9F 205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817F 2059ea127a9153f853ad849cc5bc7bfd3a55f6280be4de0fdc4fd09174a23e4aF 205c69b4f49d577691562c6749644dfac1c7b1bb40f059af8f4de89e3ebdbc79`F 2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cfF 207a25fad1f460589aa3f47d8bbb3f608a17251f7d1ac97e76e6cc90a5279dfcF 20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5[ ee:V+rF 2097a6e0ee5e128e1b2f8d4ca43fa90179921d3ed3797cf8f4dc717b0d1a3887 OF 2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23 F 20a2d70390398f2776b078b9129417ceb07e673f54a04ef15d68ae1670226e76F 20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0F 20b3dd4a71c74bd9a961a4bdc410db39ea14eea55a288f6260b65125de522a41 eF 20c463ee2d7ae8e56075833c96fbc3ca33df4a726fc8169bb290bd22eeed6d90F 20c7e83118d3c3e8ce0c426950e7e4814304a4352a449b384c004942d2d72936F 20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101 HF 20d5a2d4862f5b7babb3b44f23e8821c118f7130729b74789f35136cd685acf7F 20ec67be6846fdbd5757a14adb3236ace5da2abd5838dc8d41264557719fb90eF 211632aef58d3be3f4e45166d1e83f73308ffdf21215fbd117c3e6f770103ed5F 211722f03ca358efc158f9b1857c52ad736fda4720b21f9873bbb1bb312629f5 F 212dcd9cd18b55fe6195cbf8eef7176f5c7f43aa06ca29cc4e0136bd5735edf7, ee:V+rF 216fcf8e74a21fa647aa7218252ab81a6e199983f8ee9f3e90ea643fa226dd1eF 2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebF 217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03gF 2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839F 219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50F 21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31F 21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2F 21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63 F 21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544 F 21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aaF 21d99a759c562abb59fc2c0c3f20e46cd2a90a54d9bafb501301517dd8f776f2 WF 21db43ac4b1d9a711f96a15fd9df7e0e179fbbba6375aaf1fc72f108d5fb5bbeF 21db5984aeee4ebb7068868014232e950099f0c76fe492ba84f71949f1d30cdeY ee:V+rF 21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4cF 21e6c4bf3f6a844b380641a95c9b1d7cb03fa0137eb87d7641181312a263cc0eXF 21f31fdbf4230847a54d76453bd0405a0a6c486dc96c185085e64e5ceb2d52e0F 21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00dF 220bbcbb30daa04906a7b618e760c33deaee5c8f3951596f37a9693a6d804982F 221b490658d9996e31b7b03226909ecad7ea1fc0483e6413464304006150d568#F 2224b1bed11f2cc46fbe9a66d2653c5aeed73ac7fc91fdd980ea2c001f2b7bf0F 2233c11c737ce359e5631524416d28699a8ad814126c68598824a579df7bcf9cF 224a7db09ad35537c94a9cccc495c8b3b6cf3efd17f0788d1de8b58bd2b7b20daF 2252e00180edf2fa7927282522d33697830976f0e54a0e7a0b64c97d56cd9753F 2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7(F 227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9 F 227bd1acd8072afa74f11deef50841fa0ac191a29ab854886327799284a31171 N ee:V+rF 2285eeca27287c2fd64e1c21e6d9d8990427f2fa150cb94b5ea4746604eb4dfe?F 22885fcb7d42c1ec39317916ffa600a551f83364d38bbbf9d22dfede085bd5dc0F 228920e50863930d27ff523c733349ceabedf72b3ad2a980c9a1096e5927c034F 228c8b3837ca21f7b901dffe7a0bf963f54407bd0fd38f426d08b1cf1057e1c9 F 228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aa `F 22906bb55cc65a0e4932b08821d356e4c27b15dab6f8fd459dc1ccebc79a3edb F 229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6F 22a6d750d99492b928ccee6b8c8badcdb2a9ce8d3cde53e57768d6b5aa802da0F 22ab99380384f6ac5de5e8f5c606a7b1bc1f61b4b478842604fbf76f6af9b5a0 F 22b2c1109d4d17140fff3ffbc825470731bfa2c92473fafc6175c3631142e587F 22b59b0eacd122ed4e8f9b758117b24beb9f6591e8ece116be9c21f8bd3e4842F 22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73b F 22c91b36d2fcfca922310e31c0e91ff3eb41d2a9afba92c0687b6fdddbb3f3b7 ff:V+rE 22e457c8867549026505e130319de9dff28305e46d6c64655fc1bd194275a1a8TF 22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cd F 22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093MF 22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6FF 22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918 F 22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595F 22f071726fce9b5f1d35eae1307827b4c5a7aefdefc6588a0bf83f84d618e7c7F 2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8 rF 23096ef5321a8a62e810ce618f21f2009bbbf09690ff7b59883a6169b6ece33f5F 230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060bxF 23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80F 23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36F 2316af3199f581878804de20e62790389dca83816dd8c5642bd019c4e5d497d0  ee:V+rF 2347ccc9692435d35caf55482e304818cbed091326e11dc3d9e1d8ad122c8aebpF 2356c28ab58e7ccafdd619aa896844a5848b90fb2a998ef683d07f0d054e36d51F 2363e9453de1e34a4fa4deb5179c8c00bb7b496e0f8bc1490fd1034b9b69d46dF 23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13F 23772a8c9f86f2e71162076f33241b13e59434223458ecb52b2560cfaa5e3842F 237b3ba574f8df044f1d4a98be7eb48915da19c95933c1088f5a8d24dc65c59e:F 23802bc35579d32aee1b360f547ea6ccca3666e6499001704e5ec2bd3ddecd8cF 238644bc9224e79b9d0b99beb8ea676946404e54999d6d311b91741a8de6b96d WF 23875b694bf1ba3bc7f5aae27e74530ee1686893366954480ed77bbac0a0d63cXF 23883a0802517982587a8487a81c61417891896d8bbf69d9349d2fb9b9428fbfF 238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207cF 238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714rF 2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2d ee:V+rF 23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9F 23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382F 23b61c312f9b3b903ccb9418384a90221dd7d0a3c400d4ed52beb07587dd0c4eF 23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976OF 23c4925d41c688073724708d7a433a9603fe46cac28835f1a8c9e3f48d0ab57bF 23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32F 23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfd >F 23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22eF 23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3F 23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713F 23f09f2d526ffe5c3310198501cbd1b23ad2e352ae2c29171ba68c00626de554@F 23f524a2b769bba96436dc169f6be5baa4b573c65de65251a97bbadda9e932d7F 23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54$ ee:V+rF 24142edd2740d9be77fc20268ebb5785e938c01ac54b807096670684761ab1738F 24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213!F 241a94b8fe6aa0ce94730a31278a798feaa4879f95a848151dbf12992149870cUF 242e9d9d03060d99c285fbeacdc1aa92682bfa19ccb48d4ccae913d6e1c8cc59rF 243221f53ff41cd5ea56eed36e5142e23e44c1bc72949ca177d3d92a9698a965_F 2436a23d789b896d50a1488c2b52454552407c09f7ae5f02ba2f95daf62c741aF 243fad0964082a2dbcaf8de6b494031d8f20ddd3c5b512ce8cedb20189f0359cj)F 25689bc63e86857ec6f33f40254a1016a9bd97cea7fbe72a861c4533e529333au)F 260ac5e23aa328e4fae93c5fe7b4ead060ebb07bae97165160e72f40f47e24dd)F 26894467e57b399dc113397cf7826515a38b78a7bf695feb8bceab0f9e6828e0W)F 26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150be)F 278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327E)F 283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8)F 290bebb8688592805efce8fc1cc5fe8a8765ffb8280e6a6dd32824b68bfa7989+) F 29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70) F 2a3543f510c2b7c27f326fa34bec577c73d1c32d36a904d0e45bdae0943aa83c) F 2aa84b36ed7a0a306d5292648203899bdb3bc69159baae523cb3c7abe9ff9112p) F 2b3a9f0cacacf24e79994e3a361066ace56b25b7763a095435e0b6bae5ca4994) F 2bab381efc8d412ac77fed725275f8ccc39a45c0468d3dd12946bc8f13645b468)F 2bf6459a94bae8ba52c32938bdbdb9c67d8652e28c2b7237707710e78c883f47" ff;W,sF 257a88ef990dc4942eb97797cb220c14ddd7359502922f3976ed69a8bacfd9bf;F 25a97824c5ad5c36d11babd4f07cf905294af36355bd79f105579eff00151539 F 25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54bgF 25c7b5cc3a69939b98470a99994865f813382fe39962cee3d2be2bbf97df30b5 F 25d5d40a75653778371aab0b9ab18052e7cc375f45b6aadb276025593786a961 F 25ddbd8b5f5487dcb4a6aee1165f07430fac6472b301cf0ae5160dcd239ad331F 25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563UF 25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0F 25eba8c68696b13ccff52d7124942359fa64144b2ea2199fafbb570b8cc5c572lF 25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53NF 25f286271a254203f7af37cec9d101f5fec962a9c350e93db5a0f54dba21579cF 25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1E 25f9648ad433682511eac5a04ceca92e5428d6a59a5ee4c047d78acde1f23e94N ee:V+rF 260d05930087c96cef3d06d020d18fbabbf97bf3fa1d0630bad980198733418a F 261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0cF 262cf5fb7053cc3e5a76dbd6de3401f37ff420e3c5bcec3d74bb528f385978b1mF 26406fdafa46cad8115c3fe1c68a7429e5810482f94006fa3dc6243a5ae8aaed kF 264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6'F 2660cabd2080d6e9dab6f16faf4070227bdc5ceac98b0eb37982e2bef0d61c10 YF 26621805a1b8c4c1032f6248f8c751de955c3b6adf701be7efd1bd19bbdf5906F 2666161d944add0ed24f29c23f5cae56286e9f79902532315c2b10b207d3eab1JF 2668ca45502d0cb89d69c0b2836d138520c5b21a8f5ed7f907b52436d754b806F 267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09dF 267ef6f286663fef7bf07cf94e8a762cdb0e9526cd8bbe8f47dae65c8a50fc76F 268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572 dF 2683b1b3b12c67cb8a0ac5d9122be3b198ab9f3015395ed90064c1716673681d ff;V+rF 26934e7d37b42627c8b402d5378ad7d9a6797160251ca55e0a033b062a17716a FF 269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92F 26ad9b99c839529cb954195014f3c2c1399e02017603b675fbfeb0c205862422OF 26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406F 26b9a90902ff73130f337809a8c54c19e0f5e52a234b039e99a7f4113ec6ab46,F 26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845b E 26d138a258a0a8d34c97ed2608ec3c62370f3c2f442f25a641e37489ff539f076F 26d422c13a3eae5a79f7ac68d852b20648fade6d21d2e22bc6dce21169888302F 26d612b082901c731103c16a016cbac021eb269bfd07646f8222b8b1220f19d1pF 26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55eeF 26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0 ]F 26e0ce5b1deb5278edd282623591053379c495b80fda6879e914b5722384723dF 26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4L ee:V+rF 26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33 F 26fed9b7aaa94dd1e8d301127ae70354b2d04ad164958c653ba84c0334e35764 F 27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5}F 2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a00F 2711b21923df087ef1a92ec7adf4744e59a0a7c86513e4e27e9771a3fa475c1cIF 271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dF 272d572aafab59421a79c2d510ad911890c983dfea683b7b6f5cfa6f142c03b3F 273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601 *F 2754a8ce0b36b73959ae3129945d98172b91029e9942608b0f117e174344eb9bF 276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793F 277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6 GF 2785f6d0348977d865d25ab0ac8404b793ce592ef399ccf8338ef7aefc5fcdb4F 2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87 ee:V+rF 279bbe00f64411a574744a07411e0ccb65528d1316d2df5fb5a9eaa6a8374433 F 27a063b88b79e5ed58e77494afd6d6d0bc4c91ffbe5bb8acee319e201638e099!F 27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7a F 27b21c436acf1200a61df92429b147a56ea6d6659e9dbb8523eaea11ebefe407 F 27b78a775d9659ae3cf1e4062d13c78a16eaa3ac7771732d1649bbd0bd7352d4PF 27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857 F 27d2c7e5b14690d626edb6e989bb0c4e213cfa54e54b5ad5f03e714d36fc93bcF 27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689F 27dd80a9767790a9d2a69e36db63b464c2650274b4d5b02d19d42f27e83f7b7e F 27fa5a5389b4cea2e50ee59d146e1ba5d97d84efbf50badbfcd336ccaaefe191F 2809aea0ff846d93ca53a4707fa84fa87c9a9bd87e65ee7faba2b9fa80913e423F 281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1c(F 282487642c45d0a145cfdb3550a9cf595128f86eb7cc8dd5f099625bb3706e5c ee:V+rF 2834011900d919b3285082e2183c658ec062d6e9d5f7711d00c2eadfba6e266b F 28388135a1565c6968fb858bdd86aad183f9c1e3ab64d841fb9ef7fbfba414be %F 284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd123F 28502ab19c8eefdb3342dbdf1f0af267e065928ad812fd8e09d971abbc335755F 2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830ae(F 285ab5682e2b69459ca0d8e30156cd5a73d698e96b7a251a82dd9185835d9bb6hF 28651e85f013426f8328ee18413ab6014badb6fafc75c448e4c3dc5d348c1921F 2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4fEF 287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3wF 28a867a95bb1d93ab4cb084afd3fcc027bee559793b00b63eca34d91b01ee174GF 28b45d5d838958edf8c23ce1c7b00ef861babaeea7f9dcc82f4b5d274a676f3aF 28cb6e2d762aadc43931312d214976e9106e68b225ff73baf2548272a1dff69fF 28f62a2916c097fbb0b1b3a02eb50c147f152119f6e85c642085ff3f117ea2f3 ff;V+rF 290f5f0cfce91626432dcb74db352eb18bbede3d710bb4fb32cdb20f73d76811F 29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659F 2921c93879bee8d21d2e2541ffc91320c45b2c8368043f5e6b0d82ae07598b34F 293020ab062cd3a89533e354db0566a40e4577a1cd825f58d936230113ef1ad1F 293a143fc0845d5b529024c114f2a9b4e2fd83de1ed5a37fd0e78caeef13f1b5F 295950813c13809194ba6ff9253731c5d86959668792e6289facf1067b1612ac E 296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549dlF 2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02F 2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3iF 298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0F 298933dd50d9c1acb2bbf4fff8e64fe4ea2d19c528c44ee9bf71e2e1a6c40d33F 29899d5f7f43cfeaaebfd54ec710b06996493b444776c9366a635fefa4ac0533F 299220bf13e5c93cb9a7a6f9a161727e0088ccb49f03a3f1b23b503c4681165a( ee:V+rF 29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1F 29cfd312117feef36289801581d4f3b24a6b8b368ad548e3a8f83fbda1498329\F 29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755d F 29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4uF 29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985effF 29f15287a6b138da88d7f44ac418fb99d7c1ea97146c8fa2f393b3e2b42d35414F 2a06c5dab862529f23cd6f6ba7ffe8a3e272436a00fc0e432e5b285617f81092F 2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5F 2a0d73e4168d4d2a6392b4e21db020e71c83f6938d19b1358ef5bb5afb4893d4F 2a0ef7297d4d74532d72c074243fac44361d1c099e0bf6b48e8c25c69f0502de RF 2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26bF 2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0 F 2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5 ff;W+rF 2a43dba2300adec669c88bf6db175bab6c0f1bda8cd4c905f177129ee913bd81F 2a49f3eea8d10e28fefc155e3e684afa8542d9a96f53e38fb54baf8dcf14c4aaF 2a4becdfe6244b33d9680c4ec72e0238eadd088f1eff2165d34c0124e7245942F 2a519ad6540e789b5196424090f110c677665118260b479d6ae82637a933fc31F 2a5c13e89fea6c5fcfdb62dbf0503506bb103ae126c3aa84568e5c0a0d611b8bF 2a6110ae9b3c5cd976c6de68be938117cf46e5d70a6f3bbb546107b18d2e5bf8F 2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22aca F 2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0cc:E 2a7dfc541ed5947f9e37616f3895072b22aed60b5826504efbc8a5b64de63fa8,F 2a84f8150a5a485028f3f359b766fdabf87ccf8bd8b86d57c09d6ecb23ea8612F 2a86c30bd17489e4f7b2bec75a36d1217180df06259ec50a5843b986aa56b14cF 2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5F 2a98806c3aed49ada96f7e81de8bd9657fef38ef930ffcd9d37f76c6feb489f7 gg<W+rF 2ab963770368aa0e49cea8312af6ce708633f051abd4b7662402207d54a4715dF 2abea982ece0e28e731572f759789a5834c4ad9819e78595017657fc293afd9a 8F 2acdaaee30261b67cb4aa4cfd0616072dfe56d6ecfe445b58d7d95dd5b75322cbE 2adcdef3202c170bf68c9eed840274f20a4dc8d013df73e7d3299123b533ad45F 2add3b56dea8fa4de7689e9133983431fe29ffcaa4a2497e24c6e67a0e324daf3F 2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670ceF 2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528F 2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0aBF 2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647E 2b19432d0a018582fd0a59cce3977fda698bcfa2fd908fd045169f5f2b6e8cc9.F 2b1b20a84121801d10ccc05d69bf2f8c7093fbfef33d0db2f97befded740d5d8F 2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb6CF 2b34829dbf69cc12435b1a78a6371cc16eafa9b95d9e319bb1edf684239bb39d ee:V+rF 2b3f9ad581eedca78fffc95d1a5e448f42324f4ff3a755d07dc63875795e9b37 F 2b442756f2d1ef6396f19c762ee95159dddd68578cbb8ab0c3dcaa7ce47bcc91 F 2b4887e585b3fcd352ee2e00c009f8378c7cd45b3c8cc21e7d3ca132ccf2594bF 2b4accdfa1edde6941d5f87f8f8f084681a609f124252be211f3a64ccf4ee03d F 2b503bc34fb1aa245fefdf96fdb279810e879c55659d9b32fda865c2b7189921 F 2b5bc80736aefe7d72d429229a2e62cbcecf00acf824271ed237b14156e4d480F 2b6ad8be37e0e28984654087133add0258856a8caa1d27511597d96db03c5257F 2b781d9c20ae522577bb36cbe22f060f1b34d76510205db8dcb91bc62b9dbb06]F 2b829abde087fdbd273a793f4d6ac0e9d0c249b0d77d7d1c0d102be4e55d9eb1F 2b8be48b02f83d9175c21304b270d7f362a66049f747dbc2b227ea79f4e73bcb F 2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083F 2b926fa811e65f940096994c3f970e5d17a0bef576828fd8b10a26c24adb3e1e;F 2ba95357018fb978e01148a869c50c3d39fd8abcdc00ab103b4a26bab00dd149 ee:V+rF 2bab99b865b97611276f96aea70eca316bd423e8cd26f3eeebfd56d8b9228401F 2badca1c69061bb55bd3b3ccc8813f1908c93418908b2fef25211dd4b19ab78fF 2bafdfabc461de9ef9bdde56ed14431be8f68d60c7f26cda765524872c98570c F 2bb9fbe9d614c5e582860d0667ef8992587a3233a6398ac1d308fba010cec45aF 2bc1c9896c074a0a7c74d26a2da23bd118aebfcd5ede1f898fe2e9a24cfa7519F 2bcbc15a0876e9c4e352c49ee6a97a186ca314f1f144e92dab9b666222eec65e#F 2bcdf885aefb075a2b8f506db4e5b3ab900f1fc0b089523e050d027df0e0b9ab JF 2bd227ea3864adebc504c9c399a03b615011d3b5ffdaad22858c18f815cadd6aF 2bd4b45775bc7434169b8c65747bae36dd956c5ec0e5a45c89c67dc77e0b4871VF 2bd5cc73be0940ba9c64cb21d4875b50acf8e8c37611502e27c0c795628f28e3 cF 2be0c859ec5e9c6e2ddf8ae36891f81f06a77e683f759504213a58f4f7fc695ekF 2be0f09cb70252c7cb844e47be39f9afe1b16262f36530bf19f174434fa79c48}F 2bf30e7c7ff00ee2f40d3ad2b4189a6378656e6a2a7402ed060ca6bc70e78523 ee:V+rF 2c07a0d16727796a22cd3966c1386ec0bbc6a078516bbb8f11ad5ef1efee41c01F 2c0a428ea39aa426047e0d43e44802de5611fa48ef99c60bea9f10a0c795828d F 2c13078f351317ba97cf6999346756acd1c50e8a02706932c54864b97995ced6F 2c1685beb1f4d3ef3aee553e0e2960b4f3b4ab5f648c276b40626dfe4baf29afF 2c1a210eca52b7b38b3db8f92cb5075fb790911f5f4f5eb9f41059eff69af7e0F 2c1b92f9eb145b785a12d5389d1f93456ab0c32ff56a9a2e8e564105fa4ed3e0 tF 2c1fd3de719c67fb72f105d647c12bcb3fc460f71163413439ed74574f2fc47f 5F 2c236f887ae324bdf53a3269f5c9426cc4462b5ec60a6219b0d76453c6565bbbF 2c2692c83445cf6b2166658a2ed531a3f7fe9aac24755c8a5c76f7373a42e882F 2c2721af7725454a886dc725e21289d54a2b0e979a04f6380ad6746bf9c42b94F 2c2eaf2f90755c8c12ebf752f9e5276e425971cb63d20c2b146e526eb4f1d399F 2c310d6a797851aa45378c447182fb3a893cef36d5c0248b7e1af02732931d40 fF 2c327a98f9ca47df5aeab154f1b693bd9890ada9e1183e561889596d55480dc4 ee:V+rF 2c4a87ea7dbcb6337c41fd20454f6f15608b55f551f995d1a2a2e657e1ca8c9a F 2c5ac530d1fde64a82bf6923d7fded5abe244b2a137c677855f61c6dd0f102ec 5F 2c69f578e8aaadf6da5ee46e2730b8e362d7475ab73890fd09afac5d5d72228bjF 2c6b91f29ea32a0a88bf7d1f7779392c66e7e1f01f013155e0c4e8f98c619521F 2c73a4c841ad6ebc2fe22a07879d3fd5c83aa42a4cdc6329580e7b5675eb841f F 2c84e09ae674e5faa2c73986804d1098f69a3833c93796d887748c4fc64b1bdd5F 2c88c6a652aaa54a1547f638701804e3576f990fd0cb077c373b3ecdab1d17c7F 2ca656c984e320d7f18453f59f208c521d6bc1db574319847ae8afb7ed37fc54AF 2cbc3d13cbe39dc61dbd454892802ce77b8e9f9cd7ff68f180b86944c18011a5OF 2cbe0ad344e652aa58b730e921ca8825329cfca8c40b27c279412f8909431e91F 2cc4438b2200e2dc02ccc116d46a022f9e1bafc9cf17c660845f3969e00a399c :F 2ceb16624dc5917fe65f6dd17a2237e77b955f00289e572f2d8a14ba4703d4ddF 2cfcecdd8a982e0d8bbeb60632f4b705ea68d12aaae8285a491ccb03e0ca4721 1)1|]>j)F 2d0783a74f1adc5472b149d5a43b3b3795ca671fd2f452c9bd024c087fcc7449 )F 2db4064c5d3706e81b51690f3e6bc40716718dc5890a4140128875e55a1f4c19H)F 2e505397d7c3b7a1e76928472c081d5dd4af73d80b7cb0907314d1413f048193)F 2f1b551cc914070a354b52384d9a6e2718e32dd2642859b8080a42d7119ef2c3 Q)F 2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8 )F 30525110834eb3d0fff9ecafb415604fc91910aaedf54f70ad19d3393cc6acf5)F 30ec0c3cc8cf185f03e8a04f0fa98877ab9b004d6bcc490cb9881326fdbbf670B)F 31ad982d2f6d923a7cbc1af0a4f8085133466c29f212e659548d58ec4efa4b9d)F 322fc3ed314ae00935605dcca5e11de213d9fe6b00abf4503c1fb1489dbddf1e)F 32c6923c8c55e8687f42480bb0111853b9457cc8ac52032969a5ce594b719b28f)F 334ebfb1c3910f70954cabe178b1aa473dba30e80f4cc7e57deada084210d2b7)F 33d6440f5fa2b3b53ab2afb7c710685ff954164053144fc47b9fb689989867702)F 3476be3a73aa41aaf2094b1e43f30cc817d7f52b299ef4de15a16c322f28c4f3 ee:V+rF 2d10e3f4e1ae707eb4ed2b2ced4983901904a74772bfa129e80160d008e37bf0 F 2d149885ddb38227e749b233c2ba2fcf12b7f0a90b650b43dcd01c628f85b0f0F 2d1555e5761ee6ff4a62f7f5870931cbf123895361c17cc3945b81e4dcb90ca7F 2d249c2da6cbd3cded905442bb1a88a76d0507c985ef24265ee209bf5787cee2F 2d276e680dbad90ef37567bce46371683220c19aad3e0d56dd41862b5c82488eF 2d2e98cdb5a990672c15d3548effa1adddff03bd63ddb541a3f340dccea51926F 2d3b8ab8e53a18fd5a477c895af3c8e9ec0b6c24c46153c401c1c41462792652@F 2d3f5df8fb29beac96b1e09cac78ce11fa2c00981f7c33a4959d274e9b687b2cF 2d5b2f977db3ad256b067a6b5c25daf99056cc6232096a5e74a3d28a47a650bd F 2d80722cdf646bf5e27a48bec9937de74f255f0af65eb6584f57d13124b8595f(F 2d87b1a6c8c8ff0af584c78a8c40e3aa969baad6269df3677f453c516ebe3e89 F 2d96cba5152bd6590dc282e6915bd9fc349806da394b647cbeea2dab7c2ecb990F 2d97989a2ea6b479e9527ab9745147704a7e04b5d734514d674b7e65e8d2c494 ee:V+rF 2db9eec297ca212b81c4db3481309a793534a9d6c4aacbeb66e00e6b2d5e64d0F 2dcca156d435ed51bf359697cc57f02d80e15282b61e6cbdf8e61d2ac629639bF 2dd8d204bb0a99eb8d5dce50e34021c3d8af1e3c2a97b40b0e4e1f7b4907ac2f/F 2de78266cbe4e1a373c9e070de44e80a385b0802c645e3482e88589532673db7 F 2dea1f0f7c1c65d891dfa9b8ff3537e95f0d85d8ef681d212816ed1adf69a9d7 F 2deb15daef6b6df4a6a4aa0f43bc009f9ad4aaa3d78a61925c3c1b75da5a0919F 2dee21436a13aa5da09d23381ef1fd765e28cb7ff7343bd91d2a7a516659a7d2fF 2dff176ba06fa006da779341c55ab4c2f2663c8bb4cd7ce34cbd83c3a817a044]F 2e12941657eabb49057f24104ad2ca4cc7fcf6384296c14698ea9b203cc18f2b4F 2e1430cdde90fe622155af2304595bc968452a43abab69fc4239fce19ab6b8c7 F 2e2c566ede98e6e01b2fe9d29506ace73598a94bb7768dbc28866d3a370fd8d9|F 2e2f0630c7e26cb80334c512f1481b1cb4f903ea62904a86c5aded9897215f29YF 2e429c524e2a4fc87e68fd3ee0773127bc081e74ba8c894815072d5896f277b0 gg<X,sF 2e608abe66862b01b0805303c5cc345f43dfee0dcf7ca0ca3ea4e9bcb3bd7ae1F 2e684fcab843e033f0986768f146c63e26b72ab9ed6a19c0d54d4c3cf4890c20F 2e6c24878a12ea4c4f87c74ee561a60d0d40ab33ad451a3ded4c37a9005dedaeF 2e7cf14219d596441f01f97e53d23d17cf0b0ae33550f0b57579c22d0c463f04 /F 2e919102d53272c2cbb5b0bb77683ad6e6be0eece76dc8d68272fd73d03612f5F 2eb3d0bedacff7262d0e37c5017e7e47f6d795e2a423901e3128c7a861e22a1aF 2eb45be1845555b9f23ca4d1df5fe89c843d157122f0571fe93239977abef6a6 5F 2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356&E 2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51edoF 2ed10644494bcca9e629c865011113cd991d080b8ce668720951dfae4060d619}F 2ed22d729bc01f3e821e5de8b78eb8ea4fea63eb7bcd114b0acb629eaf843a1a E 2ed950c418144f792eca37f990864a9619ea91e15abc84eb39fa6a9763a2c1f7F 2eed4c6016cd1e6f2e8c47545d21e9e81dec2ace8077f107049954ba8d473293 ff;V+rF 2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62F 2f2a1aaa2fbf0004804a22efa9fb6492b75f75042387586b486d371c3ee2519dF 2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925d {E 2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058F 2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1aAF 2f564a0bc94ba3df66a88318eb3b51aae5048d5fd1245855e732ec48f9be2bbbuF 2f5dbe6df269a967e43177e76cfa9afe1275b400b01cefae3a56ccbc3e47ee8dF 2f6839d4e81823940c57f8d4418d11eb5130ac384b438e32b35ef9d9da1fa2a9F 2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0 F 2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850$F 2f8153efb95f6375b14aa19d9bb1b21a640e5013ec58802d080ddc671678705cF 2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530aF 2f9c8c84881ee820b44d25f4c2d274559d821c516903fd4c26d3f4b3fcaf3d2f gg<X-sF 2fa3cc8a9b78228a56571e2a306243631f6cd6b432dc660fd64aab5f41602cdaF 2fb434b5de08206140fc0e7cc824c09c78696401a2db7e4783735220c25cc60dF 2fbf5cd557b129803019719b9634c08b14f050316f5bf493c6cba29f6d26091cF 2fd63adecb842a6f134441d9a8fec0ac35756c8380be5e9e479ccd6d638b0d60 ,F 2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b9?F 2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991 F 2ff7497dff7dc32c722e7b63c5c9a3ffb7a446150788d494cb00ea7f4b1f1535F 3003ac06156850da0bf30badbb51edff5dc83d3fe319e4a10d2885b072e3ddd4SF 300a23eb81cf52b3b3641c99f8f0aa5cad4f55f3ace2889bbb1e2d9c69cb9e6fF 3020a20ae9e0876d1e4dce22a7a8b70e14ad4f5a28ce038705812ce8ab204932dE 3030195ecb6d93e564dadf3894f4e3150003085fed466caca757102566976d15RE 3038f8eeee89fd5e908fb5455b0f2357432b2c56a16c171b6d7d53250ce6feb7xF 303efff7e6830432ed14cfd02083f9710c98edaee023d109dcbff64797629141 ee:V+rF 30556d16c78fb34fe543ec625e4cf5eb347d49d8f824954861877705f9a6aec0rF 30599cb6d2ac0dbc9428921ed84d3fd3d58eafd0c40af66cf3d6883065ac1ed9 F 305b6731e08f8200fa748c93edbde8af024ad8ea24ed5cc056710e6954e33562 F 306d910fb15f3b29ba4cc97d31e35d7743719b5982a4bd142d09567c9f043a9dF 30761ace653aa6e59690860ab5de2a5dc436f20a59d9de36cf69c8e7449df34f F 307f9bef1ed79bc72d9d45b3c881e541e8b2057ed78de8ae84f6dfc0c5f10fd3 F 308365ef892548f62f9b23b2cb54a0b5cd56889642f0b388f79c93690eeb5316F 3092cbdc6daec050b398169c22737da7b14217b60a8cfb23f04fc7b1634aca29pF 30a95f099d71b85bcb24226e745b436872ee960dd8ec91537774dfc3187a638bF 30aa78d2c20549cf314df3a3563e3345070bde332a83d2d7cb651f218a0fc98b ZF 30c64927d3d2ea6479608a910395466389c66336db4d9fa4278fb9403d680b827F 30cedd79a5c9cd889fa44a24c5bc98efc58d6f16796ca332ac4b5f1e3ffd9de7_F 30d8c62993c2331c1264c720f9fdfac1e31bb231d87880a98578e3e4b546a482 ee:V+rF 31057cbf65de42993479579fb5a340c04b0c234bf265a2f2a483906015127629F 31129fb873ee7c24d2c7aa7d5551888251f97e09f9398378da6b22e79f04413ceF 311ae77df3f31cb59572029ef35cffefe024f0b5c4ef88a6478f4bfc7855a8b6 F 313909782decb281a29dc088e992ca7db03e24eba65f35a40c0ddb23423c13c5F 313c4d6d39eacf29b9472f811517aefb160c8e103ea09c0c119af278600acd29F 315928bf2055843d577de071fb2e81c3e6919d50cde1bfbed9c4fd62111d1b4fF 316348562bbd924bd02388451fd230b09352519c86f8c21fb391eb58fcbe1a2eqF 3174b0f2b52973f96f523efc93819d26ec85776c99e51614dde99c47e863e994F 31866cfb1bce854593b5a37f2374c97399c501a9689a0f70ac8c461df427db6c$F 3195febe0aca96fcec39d5c778a32aa6f341adbf26f47a866300ca865e8fbd53yF 31a0ac0cff504b458be9a00c4eb80ab1d16acafc06daf7077b8d5803e0eb994eF 31a546ec487010296c38d4d6e2d6dee82ebaf4dd665f999c0e3340dca456be60 F 31ad5f5dcda5fa2aae1ef6b6d98b7c10793226b873e76e63ad88d7db006d0ea7 ee:V+rF 31aeb63c7a58a2893cd83335cbfdb60d2e7131cb2cd683137e0f481ebd8bfe75F 31b5328cb62f02ec49821c37645054a7fb7fbe3b3debcf386bcb3331ff8f95d0 F 31bdcd5de06990c79d19703dbf35c8b9ec7c8c28e08109a50f884126fc51f2ddVF 31c65e1ba0e26fcddaa895a0b0ec6fd91047225fb96608b8207cd17b1cc5d121F 31cb99e1738c411a12f4a7dcb043f1ee3013880975ada4394812399e97d5c209 GF 31d09b2e8351689c93861f1fabe2bec63e60a97de233a1da6ca1e9af5761c4c1F 31d3a7fbcfc8598bd8283bb6e7a87146686b7968d9caeae4baf1d77b2b35dc1dF 31e70e3f1ece8e1149c9271453af92625e3d59cdd9ecc0ac45bf34300c0b73fcF 31f8e76b7c7fc018c882e3f17bf3b542cc2ea56eb62e910104f8076bead1acc5F 3201cba906592c405a37fb9396d01716e7b61db554c0c7d91d27809eb98963fecF 3206255f65d5533c4a403264c2b3918b38b0ae960ba2b994d338a4d8a1229eb6 ~F 3214008980d5677dc482ee12383f9b5b443cd06b70ee6dc79a1df892f9cce09a F 3220258dda29af95e3fcc93c6e65f9a465f3a56fc136fb875162af66f301e412 ee:V+rF 32335c9ebf50220a155dca7b56e05bf58533e8dfc54bd0868970e7cf24d91306eF 323543cbeb3d11288bab10fe85fffa87c320fa9bf44c7bd447953e40fae9050d F 324c3a5ecd37c27f0e49e75bb0cee2d4072a49f9dd3a75ba8020436418aef286F 3250fc41bb1466b89eca7b6939d4216436b60690351e2d230cb3ad7c60d5226cjF 32575abb550264eaaf5610755d888523884b8b3e4769934d1b1607a60570b9c3 6F 3272c603fab8615e19ca000363325468445e5561208533050665574e63aa1ce5F 328224889d0e7c266a766a5aa6943b0a2d79da8c7855ece862d8451f6dddb62cKF 3284dcc697ae55e3e0bf2fa9e514895508b7e081e0da5750302535dc5185bfefF 328670078a353f68cf4cce5887ecad18d21f175515f2f2bef5002d9ff66d9a1fF 32920164f995a7f5efb2a05825b5abf3f0d37fffac49d7bead0304b89195c3fe=F 329e79530b06b00b4d88ae8142e6e2b8a4201e49dcaaa0d4d1c7bb739d377396 'F 32afde7bfcdf8fe58fc6c37a824a7d8db3124b0414a7de92c6733ea51a24f7f6 4F 32b4617cf0b8057c8df7ca7e7cb0b81b5a7b974c23729048b720127c56ab7ed7 ee:V+rF 32d91bf1dbe191199caf3182c9697824e1e4a1be8416779ec7ddb5cfe1e0c212F 32e50439ff6cf09eec12841feb86091fd4aa74ae699e630b5261ac901e98f3f0F 32e72585b0fd65bb7c2dc3760ef36afd2ca49c09bf6e2a5fae20d01dade006fa ,F 32f3bd5050da52e6cee277641217aa506da9fcd05fb6fd0f43922bfe47097fb0F 32fb5daf0f9ee8f2fa3107081cab49faf1b244d225ace8643ca7d818c2ecf335F 3302ee6137e759f13fcaa013ec4deb81a8ff0511e8d1ae10f42a865ce1b56494F 330374a7a3ed3c9d9b142ebd1e2dacb1e4d53420d955e1d32008510f164fd511F 3310db7740bd4e9b219b2c64692e7ca88150d32a07b658d1c27104b95452e397F 331b5af98febdece8d2d8a2517375bb8afa5c6c784e8b0a7b4e9f0aba384bb6fF 3332ac61c5d6d3c6b974e0a43c85704eddaf98a179bb13cfb31422d81b03cd62:F 3334c165464421517057d67e3c86b7370123ac11b96a90c2d98d3ec81c208491-F 3340530b6e1c3a4acef5ff86da1c19c2af82287a2b0c72f0cc244a67f67090b4 xF 3342dcf212493a1ddbed799051f87a27e4e0ba8724039f722563f8695359be24 ff;W,sF 334f88c57168f7d90008d056cff973cc3de6c93d2106413fef5cb7209119f677_F 3356350e5af5a0e0c9ead5c50f4456e420fe234e22dc27a72fb2d909cf1672edF 336cf17131d4a9bb89e7f45fa0d9118635a701f058141d727f3a53a584a9caf8!F 33726d739a0228b76da695d93e1d55a9ec9605d7afbe631c3d37608dfa790c6aF 3384bc95513260489c374c60462255e59259489324a8d86846933adfd6bf9e5f6F 339aa69b7c6cd1c9183bd1e94215354f19724263762ad79767de4212db8017c0eF 339c10ec8f4224050d1c012dda604e8e53d09cdf26e57e35192707d3bc87f314F 339d4ac91cecd90023ec98fcfc8be2d27255ec4a89a4adad978034d195170ac0TF 33c18a5317dff86fce801c1edcb24be9ca5d2b630ea408754d4b0d2676916c5e`F 33c68bc9605c02d30568a143eb9e807585fb23bccfa6a6492aef290389a474c99F 33c6b4e2c6b58b3e6dcc45b3eacfdc742d69bc3dd70a07097ed5bfb69c9562d8E 33d49a1a06c91c3a122594e45b2ab644eaff6d4c15dca882754d12454383b06f)F 33d520b0bacca430d371c1f06c1efc4d9c621ee45a06cee09b82070a1e241a31 r ee:V+rF 33d94b00e3196cc821f640fddca10ab26e76aea309a3878455b36014747fcedc 0F 33dba082c8a50d9c0b835f4657dc1f354e6f7695259d11b7cd53c853ceb94206oF 33e93f3c7e471251c8a62bb8ffe004423f3b11581b86089fc1a0751d3b9fba93 ?F 33eb8847839f5e11e2c4fec675c24d2da21c36431ac7a0ec04accfd4f2202d0bF 33f9ae3a9a117b0c95be55a71d078169c24ccaa20e771c3303b89eadfea96e3aF 33ffe91404e3fb5b9630b52aea43750608481543ea758a4f6554590119e2e93bF 340ecbb4d173af50b1bb3e206d8ec7bf6bc05051be29a49b1fa85f3d81ff6f04pF 34175f2b5d01ab78eba2a02e1f629ea90804dd53222b8f050f2889b0273a6364MF 34194abd3d2b973133f6d3c48776363278661934fb5fe79b539a35e1a3b50871F 345979a12601cd7d441012b18236b437b4edb551d89905b2d4d6f8fcd77d1a9eF 345dbe1a9b9cb6c01324c71572010fe228b7112d52d1878861095d2b6cc9057aF 346220ccb2a9fb6dd7a8f9f72069acb72cc861c7b2957fc3c0f987786b832c84 F 34687e4cfb76e421edea193a29bd901ec98a9234df4b2e8b6e7e65b4da9ff193 ee:V+rF 347b2dcb7f1d7c9965398971f656513ab2ea8fc0e2323a6318d4624591dbcf5dF 3483c2a6d8f1e5e71a49da5375074a3e87cd7ff4782c3526fecfc99ec7662e2b j)F 3599523231aecef757e03ac898b551cc518e783ab94b461348b6bb6c4be87235)!F 36328455a3a351d23db5fb4d788264b36bcf1b6901f3dac4d82f55994e70bf96)"F 36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6)#F 379c11537c13d2c6d42fd789f519ff914514d77f7c4bd998b077e4b756295d59)$F 3857a58996e4ce4d17e656ce022eddcb3b748f5ec438d15adf161966e1451d52 )%F 38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6e)&F 38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610)'F 39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4a)(F 3a4580476b6ba432e3fbb748faaa7df9fd97f8b3b5f1a691b78ceaa7978779d6))F 3acb72a23042ba5ef383bcda785b38ea719846b377767999655e3d76a4d58f39;)*F 3b342419d817ad911e9741c2b9c4d24b5ff886a673ab9b00b0c698e485a7d536)+F 3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eed ),F 3c6c87b18168aaea98104c3e9c20940c8c02c1b82f9b906264835d5b11419882 ff;W,sF 35a45ce710ddb172bc8b1ee7267b13f3195d00f903504162d3fe5b50d50a43ed4F 35ade92d4d6c1471904254c330c79b6beda67541ed33728b0ed2ffb2a89f1937 SF 35afb147eca001373710d44deea95aba19ce7135a5a57a585f72587a6223d328F 35b6904f439ac1eae65aed9ae9926fc469026bc3c23ac8a7f173f78a6c28db80F 35bb43fc88fcfbc805ec7b070a3b62393086092f4c9a63d7d034a24eaa7835dfF 35c3f0a60bc3bb6b07bb5e02f76314e0770147bf5de598217a259955dfdbb587 yF 35d3d33cc5302642e92bcfe81f11ee1580475d5cc5a31a48ee61f0685023cfffF 35df8a089033b572d381c9c55dba32ddb3017f737596605cbdf5a5bd4a2a0129]F 3603b3eb04a79e1dd50bee74ff655a0f11c7f82479b8fbbf42dbd2f0bf35a4dcF 3605617adbe0dcd3269507ee67e30e19d56d983abcda9fd5f253cc58236bd3c2F 361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92caF 36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28 E 36266f6ecb14c64f2d7c8f72b11b4c1af9b05f29d6339166b352ae1280959944D ee:V+rF 363cdd115c6b0e62bbabc1cf60971272f73cdfd6a9664db97fc3953507656ea2 F 365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18dF 3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cff)F 36682446f4b92688f3ba6333b79aa9f53ab233d794bd87fb0453e53d60b11615PF 368c21319e690ea0d7a8a0fd3ece8062a637a921d4b139fb9515899c83585c2d F 368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131eF 36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428F 36b51c3d5777a0c7d459ffcbdba594c991d6461c532aa8b7dd2f3217877768d4F 36bce02f6e07a80a28035996de0b7a2213ea79677cf5b3a811c550c549c510e1 F 36be3146024961fbd27f8cfd11a1387f6712c1dfd59ac937c4971ab31c02db50bF 36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816 F 36cdd3e795329683613c0d1155c565f3735bffdde9664d72a661ed24377d4bffSF 36dd1039c25564f146c1c9832040186fedfe8625eb39f2d171ed2086b5a8b490I ff;V+rF 36fc728649a4798e80204aa163551018be1d0b091656986ae38f3be26da3bca7F 370a79e818a7e83626c9e7e8e3f47c86a1ebe9f570787d015de9c54cef94c77bF 370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00F 3717f78b04faee7e6880a276424c713acb54fdd11b5dc25059624db2842345a1CE 37320d48eb362070da579ee5d207d3864a0c39954410ec3b6949d145b446f899bF 373fbc025fb80d6f13d82f776db1400bbf1ddcc86b8217df55bce672061a91a4F 3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067 _F 37490c6771adfdffc9d1f6af3fbb808302019f1c34c3bae29865e4774583acec F 3755098b967e7771d4aed0240dd17a171635cdb55207e2bf64bb903e5707276eF 376b2666383227a44fb410cb484a3956908f046ec2fae25023b34d34127711b4eF 3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473fF 378e95ae4e60f9789ade51b224ec399d6e6b8596567e4cb48ee1581a3b00fa5f fF 3798b239625a624006f779503ddfbe6ce55ccb321973b06c1869ed0830fa915fy ee:V+rF 379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848aF 37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bcF 37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5F 37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be299F 37bb701f1668010c7b5cd8c4922b1faa57ba97d2a637b36a4b2b247994a1c5d7F 37d25719bff0f92399c33cdb91b2a81f6459c621e7fd949fcd129b68b482c77f]F 380df5d36ff86698d4f65c4c37fc1836c7ec316c6d5a6d7a083d7d51ffa677044F 3812a4a8146f8bbd745504973546868c6c1d7faf4340526105998eb650f5add3F 3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318F 38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6HF 382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476dF 3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293dF 384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881b ff;W+rF 385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544NF 3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ffF 3868a591041658ad4ab07ede208f83d61a83cd1fd8ec21467b22d47adda16ae6F 3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873^F 387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bbF 387a4bfa117d67be841e20de558030017f85ca7a1b7f0cf122f85976274066e4F 38881fea7d9f7ac04845c59010a51d2dda8db07e38303749b187b7e8edebabf1F 3888709013c27f0ca7203eb0418e985e584b1f439fb61b8e9e5fa6867a2b3601F 388c56ec44cb106a2dd370d330ee2281400751e39a7fcbca7f4ed3a083145984 E 38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6b|F 38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331lF 389bae9a3d1727b5b7f08012e2bbfcfa3522d6a695815d30a5829baa879b0978 F 38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840 9 ff;W,rF 38b97f40b2580171f4d28f71869f9df284414e50da36ba8e25440772f606f1fa F 38bc8e1e40a03624fad243b5f38394715d659fd47583e8492f938ee2c2c6625bF 38bffef4b4b37beb0ae24d37203fc313da65a84f5bd90f7639fd0a5de45a82739F 38c0324cf3c862c18f6406f94541aabffc1100f4d64cb8e58a7d2364ae476827j).F 3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edf^)0F 3e1960aca7f0dd25dc5cd10545ffcb79747682b43e60ffa2d7fc6f6eb04867d7&)1F 3ecd1cde23c68497a032840c9c307be8e2722ec11d882e69285921eadf343a45)2F 3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29c)3F 401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90B)4F 40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98 )5F 4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583[)6F 41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaal)7F 42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432/)8F 42bc53ccfb924b6b15c3d212479b5025f5e04a0853aeb8e0370c37ced0f377aea)9F 43737791504de70f36cce3e32a759092e01519268eaa5e5e1aa0fca332e5cdd1=):F 440ff5650d8f1fae4602b8861460c481fc1913f121579b37ad3f29bc7198a5d0);F 447b472d5af1addbbaa7d771b12c706f1181b9d75e44d9669a674c22c4d990b0 ee:V+rF 3db30697fbbd2ff51f965c3f7f2f848f520132dc939113fc652a34bc69dbd441 F 3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dF 3db9985d953a015b5f76d8f2209671194f7238e6fb0c5c5e1d153e7ec4c83b8eF 3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abd3F 3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396eF 3dd9d7ee2cfd5d5613ba24e4bb73336d69d320b282f88039870b6f5cde30a8c9UF 3de6e9b398606f6711bc26e6dae844becda5b914455b798d8df6d68d36eb9200F 3deab9e898248b1e7b0ee2225d10d8a30fe7d0e01c6d57cf053208ff5b4dbe27F 3dfe79a8ba90b4feee3e14959f595209501892d3c2160cba9e1debe0a90cb1f2F 3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4F 3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983fF 3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19F 3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9 ee:V+rF 3e20dbe1f6024981514184a124e42433a1f4234d8115c63812367ccf585db5efF 3e27b9ffd38caa48ca0ba38c51eb7d5ae361cfd8f145b29c308d5316ff087ea7F 3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46F 3e3daa3f84f5bd1e63affcf3474387f09d742724d9af4b442f862c070398d1a7dF 3e55dc52b053e5868dd2d21b13bf08a65b159a9a94bb641f0d6f6a622dad0827 F 3e5936371a68a4e4bd2ff74c5cc3928774801adada4a97a3c14994ee41d742e5F 3e66023304e994075331de0a79afb550d7b3a6223327bbf255a1bdcceb7a73b0F 3e6752cfefd5be37286d38ef3fd3134e0a1d2617985d44cef8b04f515188f383F 3e7d77a7ebf455f5fed3c343a416ffa8d7ea869816fcae99d91c3ad94304712a5F 3e88cfbd5c37484e015eb4fb798569f3c775ee6efce7f64a843e78dcc23a53b1F 3e97c2d3618597eeb61d06bb736dace75125cd4d9519f1cc24fdd0436a12487dF 3e9f90ad8044a979f12577bf7ff2da479a1598019529d9fb28248b113d800512 &F 3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034 ee:V+rF 3edda1a6eea728a7bf506272779dbdf2c5b13de62dd4c88b3dae3866a7bf2a77,F 3f361c4f07c509a3bef479fb20fe67f512450105531674d09f1403b65e4f61dbF 3f3a6c5f793a7a8cbe4aeecf6b3a90bf259cc43052dc6eb9c4e2cbac9b8c21b0F 3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773daF 3f4a1ca80e5390adce3b7126ee36a015b35f19aaa0012c8486a514d862081608hF 3f4b5b26748d2d0bdd6d70d9f93f1c6558d602dbd14231f7e012f1c56e41e30aF 3f4d1ddc31f96b0f29e158c34449cf44872ecb713d6c4a92f78528bd67c657a1F 3f60be6110d6f20e2669f0693d1f8613c6f8b72f9a6c97d7da6e97bd873d6818F 3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbf F 3f670aebe7d28bd5497ba52afb696c671ece72c4d55051257fc4aca0cc06c0a2F 3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4faF 3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7 yF 3f7b7d9be6b9adef4926b8532a22bee4c42678ae7c4c5c20d0027d26f7a3997c ee:V+rF 3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004AF 3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962f F 3fc261968d58cd105f313adfce960be84ccd32421d4fc15812514de7acd5d0f3F 3fd4d5770c43b565be09a69c6b1654648e07f0c6a49c2f9e7f8b9a48abd5ceeaF 3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708F 4004aad0141458c0953d090e622d8ce8c95bc1befa1a3ec7b6208cb65e476678F 40067e12bc88450c74bd31bb278a6ec5a064e80e85538022865fe595adb29016F 400ff244250ebf07b30618055bd313af06dcd3bbaab146ca100e7d67a1d28cadF 4011aa94170e1e37225b9e4adce885752e04655d3def4732c8b979eda19efbafBF 40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61 F 40143864885ab2690fa86bb9b0ef1f82271ecd99e860723f094831b49dd000d9F 40179d38b1a9aece878143fc1363e8d93ac350adcc29590666d54daaffeec775F 401a263b4ba8a110c0fa9cc865b069de508e1fb2b285d21bd36061d70100819fD ee:V+rF 4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27F 4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3F 4055bfff9c573cd7416a7ce341056bea441ce2d800b12e89ac455cb33164048e F 4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109fF 405812123c10871ec1f8573dc78469b5341aa0ce6c7fee0993a7ac6d242af9bc LF 405eaefd0a6215891b59aeec25f1326222b5f5ba29472f56cf8219f966a74587F 40606f70b30bd165fb3bb86b1b63b61e4bbb6a9cc0d6b992951d4a5c4d280096 F 4067dfd025d7d889a7df086a32dda2ba6bfbb378eab500b0d4e7b66d739f1ac1F 406c0243b73dab8ecc32e4155501497de8e8d5e33241375b3661afc10a462ef71F 4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4F 408dc60833a25c9d84251f843b295ab779ffce9f3213b0b05ef1eb2abbfa82eaF 409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469NF 40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1~ ee:V+rF 40af43040ff0b7bbf1a554b9f7405f46243ff958e28cbfb0f4951bb4e9fb4313F 40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94F 40c9868c429b5c2944400a3e9d28365806f78881905f54232eb972af8f0958d4.F 40da6358897589d3855b7ccef8b2dfef55cabeae9c6fcb0284b0dc815d2e0e2eF 40e6185b0113872719d8879cbac9f9eec8e70db3b43cb5a4ce8d58fc7d95e192 YF 40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2 F 40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485 F 4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528F 410322afdb6439872ba7dce4c3b438056c7c710cea5203a8a25dc51a2634e4ec F 4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfF 41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6F 41663c62ff73f5979982c278e8546a9900bbf1f1b30cc4a8a4de1200444a0f13F 4172081cde9f9dd8ba593a0b5daf66f66bc8a15c0bc776b71bb90d50268d391b I ee:V+rF 418b1e1a4f9ae8fd847d91b2096bc74e265f8c7831144a0ec765fe07d07c9979VF 418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7 F 419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370 fF 41a7759bf7536fe3907e4b476fc34f6560c2403e6ef6f425e42f0b0bbc68343dF 41a799d28ab241ef61c0b7ef25eb6ec629c998724dbdc7c8ea52322c999dc16b=F 41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908F 41b8c6895eefe20731e1e0f3359768e40e7489de7bd1b61678bd1aeb049c4763F 41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003 F 41c986da5fbcf9342b19c7f072aa5f26972e127974b9e69cbe4679198f553281F 41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5f]F 41eb7f29f28a7d670c154476d640a47c4f60f7b777f301e822d8e7f79627faca mF 41ebcbcac4bfbce6b9276faa96c9965515235bf5af452127e1b375d790c6589bF 41f110cd3db38320c2258e346b936568606c87c0f0ce0bff2559eee5f5a149b0 ee:V+rF 42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5KF 4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8+F 420c3239629a760cd9e58d751c5ec73eacd6460ed2e66168a8ff7506c88941demF 421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70fQF 42245c5305c75bfd3befccc00e8693ce9b9bd79ede2b87e67dab96703f68110aF 4227baae0aa211c398fcc751277d5937490422f983c641abe348363371f3a58aF 422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3F 423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73F 4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74 F 423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de85515F 423bd0b413d3855f94eec39218efa3ff9f731dcfdbd701b93e4f347c6ffb090a IF 4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825F 4269fbc1925c7d8651751e03d9375aa016707de6d91e23c5dca382284cc2f683 ee:V+rF 427f129a37ab0c0729d2b4fd50477877f6d7f9f61f1afa604dac690b0566d8a7`F 42839e095829b9d5c3ea01421da63d44ac17b13169006b8ef4e20ad588943514-F 4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663ba:F 4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4F 428b980b7554aee136cb81d70c1c570a3317a4585a97a575e80d5ee8453cfa34$F 428e42eba58a604721c2a6f96bfa1337fb5ea8d2cd2dae7e969cd8583a170073`F 428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01 eF 429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1beaF 42a5abe5e4ac5b41112e7d822e0d48e428f4d6903875eff883fe67669d36e9ceF 42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15e&F 42a7221730b55ac60768ce7c6aeafd3f91a4da66ca8453e88f0da207f185fcb3F 42b44c51210fbbb5b1ddde816f1427818edd564d6fcd54faa540bb19cba61c32F 42b5eae6d774a16c286772b56023969e58438446b58591dac74201b0de557974 ee:V+rF 42dbb26544286b9563d05c880718cc57902fc7406da382abf2705240ca2cd5f8BF 42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7fF 42e4f77504a6def0e5d677c038a1c5653b1860eccb14b39762123f657db24874KF 42f67abedb55c505f81080259cb1219d2331c3fe8635231bf9573fc1ae32224e{F 42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4cF 42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c355708)F 430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53nF 431f087a7f2d5d81b7a4e46a202f2bdb958df08a44cc9c3d2d6ff85bcadc515dF 433bac6fc98acdb01f157aed8857a185b512921cbbb56c2ee17887967be64d32F 43412550a3eb74e96ec5637de4270f5a8ca5666ceb4c18fbd5bc6abc8b85edf5F 434c3c98351d7e43c3860c4f2e9b8a1dd42031a37fc38ba0d0c11390c8f0e303 F 4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398@F 436f7d50844bf2dc79ac2aefd2363a916f56a0a4c9ce6bdf6fb088cbd9d7563d ee:V+rF 437419adf7bc0189e92142845487b8240233186ddc85a036224b8970fbbfeb61DF 438a3d92995320180ca13963602643f36fd18114fcdf0f0c3fdfcc08fc80584dF 43913df90b3001e242dd1078fd243e7355210f08d8f7e4e11fe7c012a68359b4F 43adb2bb4196d0dff698acc752cd3a18808cf1f4f4d404be95ebd822dc12bbb9F 43cbabc7bd659b56884bf4e8a865b90871cb1d43a51c3b6d44eddd29cf8fa332F 43d4da30e6261503dd5d2c784b0f7a281d379a454501da72f181c9d22d75bf10 [F 43da8210171b73ffd34e9705b5c2253932e2a66d861545b602c736fe3513e3efF 43ec01f00a9f19c28e1a0a9a7a243d29e8a8c0c19df6a520416333624856559fF 43eced22de087b7c70b97142bafdfc57e59daa03ac38f124b54c611561e31f96F 43f608ca59e9bf376bd5a1e7281b2937ab33dbc279d50ea0c4c70fdc570cd54fF 43f73135d3dc42d60d837fcb40dd0549bad8df92a6dfe7ac48a49f543daa6aa3F 43fc8a8dc50ba2fdf1343f53fdee260057dc15af24da19542bccb509fd2c2d81[F 440ae76dde02b91895815d90c3cbfb3a41faa79d5cb4b3bfa633acad12ca12a7 ee:V+rF 4413f273b912cc2036ce4645e5f70b6551bc7cf6fd01787476fb01cc1bd7e0c0F 442345066ba388c1fab6898666014cb1e0644f4f8cc4b440d0a6f8c60ae5ba39F 44267b45754f654e6a2259ff197c41ad2b66f2227a8f649e3ac408a971d15925F 442c0229a1474086bfc84f5abef33174d2c8b1a949d06215de34458b63d239c6IF 442cb71dc9b3c480f4b0250ab1f9516b306a8041c9e5d53fdffe67d411dd3c89F 442d88a38a2673e057947ab54fa75426b729a59052fa90f7c7c0a5a556c5ee3c cF 4441a3e96d10a07eb2a7d82efdda5169bb5ea6209fc8468f872f9832ff779c97hF 444e78ab53543d4725c40551387bb2b00d847bc5e55ea3570ff2567ec7314218F 4450d15f9d4fb448d4522eaf719a26ba112335ea97d79371d6ddef7e8227649cEF 445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1RF 44542f600fdefaabaa270231c02ed737502652430db9f8ee913c3e3542a710ca F 446fbf27aafb29365867afb3c9a291c0ab51e25c20af77af968e754fe9273664F 44717fd2126294fcc509fea92b49e8f3672033f0ef080facf1df77d6a45ce41a ee:V+rF 447fc2b4b1203ddf7e25f413e2bc7c6ce69d17d69c7d6071ce10879d5a882876F 448164203c58c86be6d2a7294409e943381fef2dc59f75dae01ffc8b1d147392 sF 448b3f0e95144d8bab342f47494737eef132dc02d4bf63fff9dfd9f1ce0fd6dadF 448f8495723cfcdc9cae8ec2d9f3f2d62d10ce17e4ec3cd41d965dc307a5ae84 F 449f634240dda872bfca4fe82ffce21b217e6fd3071228cee8ee0a72f80d9e7b pF 44b7722fe313661dd224af8e704931462ba9ff2894c3c1d9ba8e98aacbe16eb9gF 44bca55eff3561198ebe6fbd5a291d72f1429d8458ef04a2336a15337dd2112fF 44c3a7ce815f842578b763c4e9b326c593db1ec1e1117ef53a934ae2adcbe5f0F 44c6c8ee9dcaeae1c0923a5edfa598544b9797abc3425ec98e96a78baa58e99a F 44ca703a428af3601c25511debb15c32d9f1f503a3332a7be192c01ebe9ab94e)F 44d53c12adfa4a8cf392a261b852b93f1123acd27560528ff24b5e5125ef299cF 44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0 +F 44e2b7081ba5c6edfa64839485ae69e35e59dd580e0eb82de6b425c89a70ba7b ee:V+rF 44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52eda=F 44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0F 44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113F 4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6bF 451056a4fd7295c4eb0c31f186ce65f020bb629d92557ee5683524d7c0a2055c F 4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0F 45153db001c82687f2db08d244bd63510708c8a9292bd4301539bdc3643b990b 2F 4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020F 452d4301c1355094703a990dc1bd2135759da27f1a013c877116ee16d31c8f65F 452db66ba17837fde7fb33e8c96fef3a32439d9178a0c7a711845942266e6f71GF 4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440CF 4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477d YF 453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0d3 1)K1|]>j)=F 454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e1644*)?F 45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9,)@F 4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52 4)AF 474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5 !)BF 47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8)CF 4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2 )DF 48708058b05052766d00b8913eeaedd94155b83456d4f44d3500c1450519bad2 \)EF 48f433914fd52be6e6c80cc10909066312e2a60b86ddce9f0c31d7d35c2a98cf[)FF 496fb0577f72980e84ecbc8038be0d0a6a6b9e01870da0808a6a2dde75b2d331b)GF 4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882c )HF 4aea46c070be37deb278da4984405171ecdd435d201ddced16a87fbc4d5a60b3)IF 4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1)JF 4bfb16ea1a48cda26b7da59ef1aae00bdd963e93c48da095112dde2124703021 ee:V+rF 455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53F 4556476692c048cc628713147a79ec47e984305b5ae1d3b9d3ffe64ef1924f98F 456c39bb12a27740a5936fbad28cec3d5d07764edfdc58135df2b7443a7a82cf F 456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aef JF 4572eec65c511108ac1a2bf79f1e5e1c55da5c9f888fb6aeb2e04058039d83a2F 4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1cF 457a6752349be33598d1ad9375b69c1a00e264f20c4086c72b4371a7f259c791F 4584ba3bca0f0e41e7985d47eba51f82610894979dedddc0ed93814e0717498eF 4588f7eea2f8731cab23636d872c956c7992dc0575b0ea6599b3bce0d2ed9c3eHF 45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516F 45ac733f9d9600d44c90ffba7c9e85bea4c2170a3c1cf60ddb12664a99ee9b32F 45b7408949285a48320083b38c6ec68aabd91a0e8ee4c5309e110f8be95a612cF 45c5d99ce8133596d2aef584e375d7cbe533ddf9b44fe8189d3a89fda46974c7 ee:V+rF 45de305ef1aa18054f200ddcecfa0ffffcd277fce08bf7848758ae5d60ea295bvF 45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6F 45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148F 45f2ba46c3230733be1da7e54264040d47d0a4ac067d6ea36b336e0e62d014e2yF 45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183WF 46108393427313c7548c3909f07351f85c17259af7f6aac32179cdd51ea535a8 F 4611f850f5988550bc9f4538321bf86e5b77762b15151ac0755056da7f8d19b4F 4616415e3e170cc8440eb88dc4716e211736d385aaaecbea614f6ca23d6632e6F 4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858F 464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494d F 464c32498b035178b4e9ef4cdc81245a4d6d4f5b1635fb78e240ed1b10e0aaf9F 465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4F 46789288a2a3ffef09355bf4088f61fcbe25a0eb112aba32b63a1d78c26a26df ee:V+rF 469e81b35ee9c34c2f2840f3b5fbde3d01150854390ad1d799210792c7ec0e26F 46a00253d2b7e3f7a8616600f601014868e481fb1a8f9ffdf611744383cfd39aF 46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8 3F 46bafdfe4f1b4124784ace0cb13d13cfb87813c837ee86a465ea7f775bd10c2fF 46bfd63687ce608da18743375b5f479de227a095bb46ef2d0680478d766ded71 F 46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05aF 46d47015719b7d6066a21d3db4a9ae7abf9bb79c8d5df8c393809d53ec20b92aF 46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bfF 46fb11b939abca95f524caa475f542e81b74e692bfdbb3cd5310cd48be113087F 4712260791dcc02f9e64e7d7cf73bd052c86f053ec94fd0fc0938dd62552588e F 471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04F 4726c747327ca69e3c40c9695b01181c8e68b7818d61ad2072bec35afab04e68 )F 4738af8fc773d47a7fe5c386d6b9b6ecdced071412e7d24c4f894c2ca06265ba ee:V+rF 474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9'F 474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172uF 47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bF 47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0df F 4765850d8589f4581dea8a67410cee232c4068e3ea1d1e30015ed9e96ef5b9ce F 476b5ec137d6979daa0288b3c60c93a395ad4535c30c3d1666938eb75aa65f74)F 476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80ad !F 477d0b3197465600c753aed951465c4a39a5b22756d15a4f61f157a5b28a62f9wF 478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7SF 47977bcb6645a5b3a7b92f94d0cb70b1d41d573e7ac72b95e18bcd7805c22ce3F 47b90a687659bd505fab730db052b76883843ea23ee79a5db0ff26fddb4048133F 47bbca3a9b62c3e7851b38cae8471547395be9a6bb8e08f72e04f9174249ae0eF 47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397 ff:V+rF 47c7d6b67982c5d115938b7c432309636dd0dc626f5657b1465adfe9e5b2c81c F 47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768eb&E 47cb728c56159c72218d25690d574c502031691d15743acb6efcbf0b4259320cGF 47d786094d91da210401595bc81166174014149180a1bf4a4b22878b3e04465dF 47dde37c65268ec8f94c120e5011ec8c973804126ed52c989ffb27b14a0a140fF 47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915aVF 47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6eF 47e9dec9642946515596a8d8dcd027ee993fde5ee8c9e075da122a939acd2e27,F 47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6 F 49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83bF 49c491f38b056e646f7b7ac82e8df975c63d60b7c46544c93502a11962ce8e4fZF 49d728b008ac260cd2332bc165a11baddcd724e0e9aa450c4b36d88a0d7e4fd81F 49f95d241bacc1a1462eb81e1f5755ce7c978345476e444ab408485376b20855OF 49fa6748e567838ee53a70591a8c06c6e7c144d285d1d80c2e2e5c6e44abceceF 4a064945c711cd2d9ed4112f4dce6871d159fa39b105503d1c5135b144ea684b  ee:V+rF 4a1fd0589d16278a575d1d56afcb5a87b307f21eca5dd1855d31cee7e94371afF 4a307b3efca4c63fbb8737788ff884b9ce4d0fbcca6e2de485a6135d6238718b F 4a58e85df966df4167e7b629a8c8f5acc7fad21064161dd5da9199bd6fa4b03f F 4a5b092ae8b9fa929d352ec2ee2a2335d3fccc890147e60f43a496d192ee779cAF 4a9262126daa9d6821b3bbd495a16130f3d3cb9fcd494cda5d1ae559bba111c8F 4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80e F 4aa353f6b25ef0c04737df0c27f4fe7d67893dd0a04ceaf60173e935c85c0111F 4aad465c8e1f2ca02ae8b2dfd11a4acc5b7c75305ae8b34334f2d4dadf600239QF 4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2dF 4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbcF 4ae018980d7698691dbbfa34ad3e297cfadc665215580510c8c10df619a11e4cF 4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7 F 4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7 ee:V+rF 4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fF 4b0dd4446a2fbdeeaf5565f52bd86c861397a3cb7b4abbb4338d5aad0c8e0ea1 DF 4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0aF 4b1bc8f33dd258c901851b4ee92a3d94b1d143fd310615d834913ab053daa45eF 4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2kF 4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8 F 4b2772496ce542acef5ea5f82c81be8efd084536c7e116cae2868289cd11b67fF 4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801F 4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7j)LF 4cf1d734dfe46ff75f1f953712623a977219412c5bea44a2c70632dfb8dbb0fb)NF 4d7424c0177373ce167e324b4c768607c0a7009a04f61d47001f16a8ac6bb5cd)OF 4dde716f3eada7928725f72d9f7ca514bdd5071e46b7315eae68704fd41a82ff )PF 4e803757b49bc4a1470aad980a3b311489b8b05e4fd8d6571e4152134999f5cfp)QF 4f4bf8f5bec765c723d09647208ecfe92a28a85c2a593cb7047a889ab6fb19c8)RF 4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234)SF 505d2c46038d4551c4f5247847cbfb69ea52980ee66a5a319c24588da18c5e69Z)TF 50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3!)UF 515346162c591981e2f02a33fb48dce170ff50f3c1112e1eddee55577fb39e21)VF 51c2d02bb4856ee278cc55d69f8858f6ebb9ab51a61d058b8783471e7a4cb114)WF 5227b6e682847eb9cd00c59d318b7459f64a03d8fa42a0640c9c66049542daa8)XF 52a0a6b0541a1c793330b3dc5cecf3e02d2578308c0802e2c5835538503dbbb1)YF 53658bbb3defd2f287b665113a4ea3d451439a90645604c2ea885778e3e83e52 ff;W,sF 4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903eF 4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986b'F 4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6aF 4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1F 4d39637d3c0159b3c9665f20cdeb76e58d5cbd433cd88886538b9621c1d6f906F 4d4054ad23e3050d587d20024ff26ef28caa9c226bf427ddd50f7cf4a752e9bc F 4d4b93bac25a0f4ea2201115687320d2701e6907c5147055df17dff9a531dcd5gF 4d52575306c58cf854b1cfb3d8ffa9827d99dac1a3144d7ab1fc3271b7f5d99fF 4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bdexF 4d6211d0c936cdf9dbc9e1bc564b261fec3f73dfb915e11c1e8d3b8e8e3a9636wF 4d642e6c786732b012731dcb1701cbeef59554dce1de28b4926fc33d76f1f1a3 F 4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861E 4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724bt ff;V+rF 4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016F 4d7dfe5334382238390dc5bcf6e62e0ee79c56cc8cc93b624761da84b18ec478F 4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226 9F 4d83bc95b0278dea88b85943acc33675589b56852869d20aba39fe4d0a9cf92cF 4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2F 4d9485664de2f3b0cff21b872e32e9d5dae1048da5f6ed7b5a4001b3714e244fE 4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29wF 4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20aeF 4dbda278a9e0c94d90aa5b8545ce1cac4e0f0a69c40cc9904f41fb4ea23e58dfF 4dcc596396d5ed4d7383369403d86f551d26d9d97b2c44da6f57e1889f5baa9eKF 4dd7f9178c23a03a6febc6291430fb4d77f787828d777057447ccad4ec486918GF 4dd8c7e0ef22f56d557d97dcff95f9b21439c67ad12df46d977e581543f89a29F 4dda4f6630abc2978fb3c4fa34573017ec20668038ca7049737bb92a81b33faaO ff;V+rF 4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189fF 4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39MF 4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9F 4dedac3d567fc2ec21d7ab99296431f025d58312a8fee31e49c74a1f9477c105E 4e0c5f5cc6fdccd28966fba335b1d9fed3245964367c4bde92ee471831aa2290QF 4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14FF 4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0F 4e34657b05f6c96a26e6e3157cf70b850432a12881af1e2514f826e1e5d3f646F 4e47720e7dc467b250a858571e9be39772de418ea7b62944e1a94a9edffe5057hF 4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987f kF 4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003a F 4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbe F 4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8 ee:V+rF 4e8ba18b2c83144c7280dfb89ec4886c5520b3cf1185978cb15c75df6b581c50F 4e8fc837262f411aa0395a8067d583ba77b18c7bb908667fae54a6921fb74578hF 4e9ebbe3e04e2c601c4380f26a6ff864c1a891c233d246572ed0cff4348604e9 F 4eb35a0779e81717adefb64659e53fa8e1b9d60e0242db3a1684a9bea3204f79F 4ec117a5d463c71db349987ead9524c70e07ef6fcb99cd99317807917406e6f9F 4ed4cb847ce98b670b986bf2c1c2ef189478cd2f03823c69d242405dd9fb4cf4F 4ee28ff0fc348ed03215956fb1b8ed97006a0320ac894d71da4617a4b43d5c8bF 4f04de87b9e63af99763812eefaa45a918457b3f8c5d100219038c0f1e3da1ac$F 4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9F 4f1b509d4aeaa7c03e2aff857ca398d70dd731d97d406b00e797bf83832d0f9bfF 4f1e571c40f2515bd898e3f08bac71337b922d0a841cd1eaf54e9373bc946176&F 4f253b6f74f7878b59c0c1d01f3c0a56d3dd175b493bad5117dd2a4c576fd9b8F 4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87~ ee:V+rF 4f4d0d1eb1f1d3f9a6a41c8c28be4de236e6b41e75e8c5daf76428ff8b42dd9dF 4f6d8813cc030aa3dee694299d1325330c11e3a350a5bbcaee1991dbb985750f ]F 4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cfjF 4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deF 4fb0118391045e5bd299870ae9b50a130280d223abbda493d8b74c4af825b331 PF 4fb9110d2ee02c7bc70f0d328f607423accfe3d267b873b7c598132a82993890F 4fc2cb335c9e0476f153f4dff26bb13d945635d9b09a4f950005a288e117a430F 4fcbcb41705809c92528e67a43204039ebb1c0a92f3427d89a5aa87c551dfc76F 4fce723f473b01a247993d87a9b5ab12b0e86a495e0cee3509d34bc6d84cb16dYF 4fd0dcff2835265c3310ff76b09ade23e2c7426820560820a40e1c6c77655565F 4fd381238e018e4787751ce96c0494974c4dc856d44db4b4e796cb3eb7af5d20 F 4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686F 4fe4dcf0ef5688db18b991f15f9799a4beb41e5b3bf33e858041ac3bc7be89d7z ee:V+rF 4ff6f9f2df1a808da3db65665277df2f88e96bff0e53bb5f41fd58bd00e7fe3b9F 4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72 F 5005074d00197402b51bc288f5861adcb93467b1650ecabeb4dfabe1d42ae6bfF 500f3038d1115caf7b088a4628c449fa564e940281e691a4c3b5379bf50eb87cNF 502055ec614eb2671553e9699e74dbea6fc80814784fce7eac112170a53d2cee)F 5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3 F 503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685F 503507349cb64a02781a6d7dea8479112422bd235d723a90452fd78edfa4df84 F 503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200F 5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fF 504b4ee4ca7582eed5601027eb3cf322682673cb63655dc5d4b50da5884b925dF 505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116F 505c341615bed214a441eb29e6eca023cb1e965290b787145c7161563325bc32d ee:V+rF 506e7d3f90137743151ea36db9a6c666ce25c2916abe524a724e4fd2c96f9ee7*F 5077a66d5f78e1e0671c6e02f66686d47f9e555514ec8bc5ca79384881c71e3cRF 50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fF 5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc9;F 50874e569074011ff63ba9a5ebf1ef6bbad1ed0dda256c9d6d6a29602e79628dF 50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3 eF 509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510 F 50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61F 50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386*F 50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6aGF 50ab9d1a2008c285dd742e164fc0bf952c65454c3e248ad56dbec8e95cd2f44cF 50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6zF 50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9f R ee:V+rF 50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07b "F 50e73bd95f263980a663084d3efd1abaeb51f3dca726e19607acfae5fa9d3034F 50f18260fd91fc9add3761403ec3a8e428ef4c991b6e4df210c6b89abc32b5b9F 50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094cF 50f331af1af35af1d6a00f9d09720a54d6b3fda4a8f1a3c713df40fb872cbcd7F 50f696d88c285cb5ea3cfbee772fa918813de317d4ad4b59ad04c0a3751cb8f8=F 5104b375f2ca5e7abcda4dae039621bb3fc3aac618767de534e138e6f7ff838f F 5105b1ec6846c9bc186eeeef0e60bbf03e6c31a1030e8dd8289adb5806b0c86f7F 511002e6aa232e32fe9c6ce912fcbafdee766409b17881f3f5bbd753e5571776F 5118ef3f3a66c803541ffbe0fb263b900d7e9b52f26f1def06d4540fd28ecfccF 511cb287b3767961d429af9eb529de6cb0c87fefc6d03b8352c9a50f421d7a94F 514db1b9999a71ad9ad581c93f2d9e4575303929c8c38658f8cf0010c7f66ba7sF 514fe2d06677d701448dac64e31f6236b869029028cc2d1de31be22dd9d592e0 ff:V+rE 515483915bab2c9b5f473d7869f87fe4e97287c72d50f8e588d2081f749d12011F 5157a7f8371ac0b01c676b47acf959e8d0845f41d162d579eaadd729b960cd35F 516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6efF 51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2eF 51664684c216286246d9fd62b872cb66d343e0160e216ac9daf05a473cb4a850,F 5167e6875f784ad7a62cb4f89c91e1e74c8e5431d5f9e34b1daf3e39e5aaff91F 51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894F 51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2 F 51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6 F 51b925ffce263cfea4dbc94b794db913cb6a92238adca5c9b670836e25d100ffF 51bb729683ef9c1a12c25da18e44c3c259de5ca9f898a3a113220135eb6d0530aF 51bc130b7ce417be7c2b1d89a535c4760ba756c3f8a07b23ab7df94ce082a4a4F 51bdc476daca0f8335fd0d1f1947c8d66d2f2f2cffac09d57eb280032a6b69cb ee:V+rF 51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446 7F 51eaaf0016503cdce3924e176399e7cb10e9403fde3cb1761a87ca702a89e51agF 51f70fbdb21538a8ff9c22351017a9c590af7f5bfe363607aae7bf938ef54114F 51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3 !F 51fd1dbb82f57340a7c29954753cbd809fbc21d34adb800f5b23daab1f5af3d4F 51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029F 52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473F 52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697 F 5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566F 521a1e1b7b7b3adb92886fe19f0815a3e736c682974634d7cdb440e2240e3891;F 521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5aF 521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4DF 5227a4f2157f9343da1b38e3c6a7c6b0dd57109a804c5b6f506d4d7cc14973fb ff;W+rF 522c42dc7784a3c4eae6b5a11b1a7de6e269cd1789ae7918db148d59f7ce87b2F 523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976F 52629be836a113990a90db4f8fd064eaf366ad499a8780bc3bb83f3e1238b000F 52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34 F 5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249 F 526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797#F 527404c5ff6998dbd0ee0ca1b8128755db9223484f56d02bd7f4aefd227924d4NF 527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b60816444507F 527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4E 528033a39f0c4ca9e8b03cc059030c3df7ea7c31d0a9fe0265293bc030920a99#F 528d5df83a94dbc58c383545e6a0db3f51802815e89c452689c69f11fc7458708F 528f9503b0cda659b9c4db2cb128a754c627447a5b7e27bcd84b63b04b31f5e9 F 529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89c ee:V+rF 52c59719fb951574272b08531b51754297d4255038168d772de9a06e266d68e9+F 52c76741f65503be801a38522b1c0c5163afcb912ed9c615da5b2fd4beb2e223:F 52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517 *F 52d28193e3a7e73e29db47001f545b4b9b72171c4a59237b1394f997c2e87268kF 52dc5c5d07703111d3f0c623b21150ae2ef1604f2c8513ebeffb364e0bbef8d89F 52e8b423db10dab992d50a54efa668feb5c9cbd4a3f4c2db358f78622a1919cd SF 52ec21edbe91ac736b4135910cc5483dbaa15a09478fc1735928765b8d50d2baF 53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da4F 5327d5bcd59dd485ddd90851b66ab1930b586d21475ddf3484ad46a9688b0639 F 53367d8ae4047ef51400d30590ab68509311353b6452534d113840e4cfc93548 wF 533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504F 533c389db83a164eea2d0d153c777ae5dcd9444036898075bc827afe0eb4a666F 535289e09d4e09e0a5ecbc7a2bca318571ab0dd74d6562cf6b650699ecc9ad58 ff:V+rF 536acf5c0e01ccee5f36a59be306e89cd7735aae0bc9723b8a71d7351018c33fZE 5377b6c11487fade5fa3ff1581b36b33f6b05a35f5189361c3b6f4c7ddcbecaa]F 537e83af6fe60b38f5f91f77d32c630ae8f1faade9f07dba8b593835c0cc9638F 538d5ed05c1cd0c9cdcd04d6949fc947b647c5f78858753c841654487cbd94abF 539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336TF 53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dc pF 53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fF 53afab515e28c754e214137a1cbb345a2fc29a564b95cc82041d89d2fb2d6bb2F 53b40746183553cc9e213c885837ce0de42526fd855fa4a6e18d5e27d7ab10125F 53bb7508eeabf6be9b12f0f7d16f23a9cb50185c04eebd0c0872be9503ef508agF 53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4f )F 53c65d09ec88ff22bb42697eb861c0d8cc2f9d0acbfe827a7369a7d89a7478ae2F 53c734054bfcdc992ce79768f79bf7e906d303946bdafa798854ad8e0f16b120= ee:V+rF 53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1F 53f5fc608fec08ab9177f74d4ee04542f3834d128919e91490edcc0b9af00374 F 5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85F 5407677ccdd01a63c8d99cee6ac18c4bdf98ef309e00c0afa0833fff1567e41a 7F 540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1bF 541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2 F 542994c2f54ffdb214c3b1a02c6c53bf65397fbab4451aeda994db280e86746f F 5432a8910afd70dcc28aa96e4b6407fe73b7fd9a2611e251dc231dff6112f43a F 543e4cd1bf020c0737037e37df9c5b921ae10049b4625de098018030a8d61132iF 54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980cF 544489a1753d8f7c717c8a9bd4b0415d5ff5d6b871178a56bded66c3de810a78F 544d33713c52e9b22f6e91ebda8f1ea3eeefb2994a0732b5f6c81f3d67b0f675CF 5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8  1)i1|]>j)[F 548698782d0cbf277b80bcd8d4d87516ef99094b78562edd63a6154f6c7f7bcc )]F 54f793fbca48ae92416ade276ca8030b6f4a816775b285f966654bdabc666ea9)^F 55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410 a)_F 563df921a489b9b5829b7d29fe3c5b1ee6b4f72534652d694d8a5bda35f68991 )`F 56e436c5555fde4ee8b3ca78572d6d38117f0877af06805854b9cea01c13798fq)aF 57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035b )bF 57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dc )cF 584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67dJ)dF 58e02594d70467b0f6771c689139af4942af58d7b10813f270bcbe0af03af730P)eF 598b7d21876fa46a1d75dc3a886dcf9027a6b3979b8ec4bc3e18a819680a48da .)fF 5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdq)gF 5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7b w)hF 5ae6a57c5d1c095f09ddb5d7b9e506b1118b6e1adddf9ec3ad8c533da5466d65 ff:V+rF 548c0e867b3b1387e6598f2934b09f0aeefdebd0b939db4f00cc8edc1de5af2cE 548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624hF 54945e7ee631cefd73590ca7a3f859c235fedfc7601d130e4efc5b98b17cfbecdF 54968b25a70ba1720645cb465baa62d4be3b269eb234d771280253b7d62fbb09F 549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57 F 54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407be F 54b587c284bafb9dc0db1a70e88aa8b28127e42d96e1643ad202c176d10b4341CF 54bf3af6f64555cc846b784ddb916c1883b394770093c5d006c3ed5efc41dd97EF 54ccaf4240d7eb0850f157cf6209bab286934c0ccbace2435a483e3488af7034F 54d19ce6df485515e0997df24f683c0c33532002d361817ceb625f4777d970fb yF 54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489 F 54d883186b22ae733b1443555c9a5bd346af130666b8b84fb619e8e53a3b5b1e $F 54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0dB ff;W+rF 550ea7a28a2b99d16cffb9083a7dae7e137b76c905b0ad637626eb1bba44010dsF 55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69eeF 5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2aF 5535d7724af8706634407dcaf92aa75d920f8b6e6b4cb8e2b32e4d0be8807377 F 553613f0b32f4bc3c95de9a672734902c43a2689e075d87e26dbe56c07644136F 553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9F 55573c383c3a6cf0ec400b0eeb93b2a0c033251be7967443b1d261642d999d64F 555e3410f025761c5aa6de1586bc6543626097f58b953ff63be39361800c4909E 557e95dcecff5812749b4b66d24254398d06ad41f2f84c9abcd33ef24a10e904(F 55893bbf1fa30e51800447aa748dcb0a8120de57516f545ae47b1bd849596917^F 558fd6e600491eba417465785835d101d15096bff133936531bb3c5839e3da7cEF 559f1af1daabd444033623a23c91015bb1a102ce97d18aea8c0fc48c4f138db7F 55a2ccb7c17a7375224e317c41c6448f1c65bd906556729c785989c2bd8e4be6 ee:V+rF 55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760F 55de371cba641f0ba9adb96fa5dbb7bd8c8cea51e18f6f74315ce7333f04f239 F 55e3e832eeb39f9390b2320c7d88dc979ee89ec364d91650066e89ba692c2ce4F 55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670F 55f4e31f79476dbda8b2e836863077cb1a56e16f33bcaaeeb369056ae8177e8c EF 561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778 F 56185962c36d8ec5631368c21966ccc412be92cd06335cd02a1cc46a4a60635aF 561c1f59d06768cb4765effffdeee34695b19ab5770e5f603157279249bb411cF 561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4F 562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5F 5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66 F 562a99b746f9c788f81cc652cfd9dd9655dab6e74da2be43142cb2d9571dc8cfF 563794af2e958930cb0be17dd5c215596518f4ce6c250638227baa0ff6e73dd6. ee:V+rF 564fdc22dc8a4d3a62a1206cfdf4242fd1f56353370426ec0ac8bea3fdd89d0cVF 566622dd9b84b6172b6e4f19de4a98e7c1c255632d13063b96d84bcb80651277F 566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137KF 568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7eF 56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620 ;F 568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374UF 568e1f932d9b92eedfc40af5bb828414c2daba2437d020820f1fb789c0b26bdfYF 5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37F 56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7F 569bed7c2e00b7ea208bb1756fef6100e346ae7d45f28b4d73aae2d3109a386fvF 56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1F 56cfa059345e43c8eeecafc74906412922e98c1cbece1160fe3ef661c5e0aa23YF 56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64@ ee:V+rF 56e71cb157ebbb92389d129d8e5deddd4cee9b468a66b64d098cc6c8cb6e6019F 56f3c9f8dcd09c1b69ac21a36fd8705ad0cdd668155869c26fd6acde3a0d4a43NF 56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641F 56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850c%F 57038feed525d17aab6832b8dec365e96609de0dad914f7dda47648d0917ad63oF 5717121115ae7ef7422d182bbf466f38c756fafa9c1ed48c2e6081474fc5f6bfSF 57197abb8c7ac4ccd52bcd44febfcf705441cb88240b6cbaad96bce3089107b2F 572134acc0b5b7ad46e3f1f008f2b66a633dd023dcf3302a98be0038e2559936 F 57241069cd199d29b117c3ceba52f09f03b44d42ee93a32ef2cb4bc1563d42259F 5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2F 5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320fF 573d507dcd4a2b2d0cd09de6fa56d99322d6b766f18f5d3e57ac9e553bb9c1bfF 573f44c0625fd824648db87cfb81b448c88724d8c556e309d33b4a77bc45f5958 ee:V+rF 576ef8215d89339d653456b00d982da2823430448daf6c2e5b8ec431eea0a5c5+F 57736d1a419770a99763d53c9f35c8eb01dbc1453b03509f6cddc69f542ea02c]F 577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cedeF 578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59c :F 578caddfc537b3a81921c851bb6f79f5d4ebfd049a37422e44bb6cf12c491484 F 57a4bba14cc1c17d1d1ba4476c2228e29b18c458e0bd4a9baf5469a7a9fc5c1bF 57a50022634fe6b036797cffaf31012ae3fc32ece691776538765734e19655cbF 57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55)F 57aacd69dc91b2118345819dc22569bb8ca291e3701d35b1e9729dc187080a4fF 57b003e42beb66e4d3deed189e8641ac56826d2d37fa491b78717be3c03873acRF 57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660ae\F 57b89e16daddb7d7c83b1a33f09a321f2deb9b9bfb9de70fa2da92302fd7430czF 57ba10015fc9db2f3b76808ab9dd4925560b6648e45acda2b0cd6f1d10beecc26 ee:V+rF 57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79 F 57c2e148f9647c4a03c0c4c7239e0172cb053395efab2516cfa49a8bcdd6f67fF 57cf667673761990749b063914e91bab675b99f286365cc5a2837afa581ccfdeF 57d96218be4255e8798f7f3f57d9b889ae7d5525f4a6c8f84a5571c9f60876a6F 57dc00efc7e6dbb21ecde57df5f2f46d3e8ce5f4d979eeffe789c2d10f606795OF 57e79da4bd050604c2392a6c5da56143df21d87638d034b62a2d08636371743a F 57ebd902fd5a62a13a4cde88676820f3934cf0a73b26b191dcc9c593046619948F 57ed49aeb77f3b4fba444045974a1dde7d3d1f6ad65d5b09bc923bc8abcaf9c1F 58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227cF 5811bf3e3c9cf695394f31fbda1b8b7a563c6f374686ca9e2acc7d975ca75438 F 581259fe7a4ab2bd759837294012e8ba75404f4a6d9a35dd86fd33d13673626e,F 582914060b836436179c694a37085eb69d55da6bbe0ab276d17458d9f768927dVF 58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23 ee:V+rF 584b903e82923219349bb043fc3fe583f259b7a73be32d1215c439ba4387f969 F 5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96F 585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50)F 586d3d0d6c7c76e25a7b1a40fbb68db1454d83fbb90d9bf0710fd1a50b50791d F 587034ca49e8ff152e1c998ee629a956ca75bd99285f82d30cd2c7622030cd30F 587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6yF 5896e85a0dac653b8507a28a3a1a588aec0fcf3c1dc2f0add8a58f46e6f7a6f6 =F 58a2b8aa64b74520e97614a8897b56a05791eac80006fa38d64b3bf41d74b2a9oF 58a349c6352f3fd67446e51f9737dc60359d048e222bf1e9a9cb9d53138e29b2F 58a50793d7e7d119531c5dfe2dacd0d4403fcf5f30bb45cc541d5bdf33b7540b.F 58a8f203accb1e571912c5cf787508bc787296e58874acc20557550f860b3a82}F 58b314f680d260ced7ff45d9a5bd68dc0448c91b6f167bb76411a7562e37a6ceF 58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663 ff;V+rF 59010bfffac6e736faffc930fef912841f8383749269592b12fb3ba8f475f753F 5904c83712dc3e64b03373f357a80cd23accb11e6ba2f5e01bc2d910ba5fb9cf~F 590735a954162103e420a87599f581b44487f05bcb42e74cb92917c5649e1453F 59118e49539caebf984f9d43c6c070165022e669dc5f6833d951c336d2df6940 F 59155388181f02e669bf2d904b1e949d4a3ec2cc72462b93954ab07a2b03174dF 5919a4e216a44502ad2d5b03e59c953f4a572c0d80f160f8b1a5c788a6ba8d8eE 591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507cqF 59259564dc0fe5056ff3504c9f1cd1ebc759c4e0d7366f129d1db250173cd213oF 592adb1ea0d04761f11a9df2ce0021486e81ad568c9e4e1b902cef37370700d2F 592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4b1F 593b0b87e40f53ec045e2e33e0ee8bc64aec16f6fa7930fd7dc81f03245bc675 'F 596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4e&F 5972e2ffad6a259a0ee1a9b43eaf67c47a357eb02aa40bc3a19849d4cb32aa0e$ ee:V+rF 598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62(F 59977b36ed860c04cb4b97ff48be6900eb68b78ffaab14dc3870ed0096da71fcF 5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686F 59a27ae977cffdb7d2937424511112b326bad551d1a8f2fa468383c63ff5a090 F 59a2d524c9dbde533d6443a129895523431556bb71670f78a7052f81007c5033F 59a31c94b1c95393d176b6be75eea183ef583614632ff5f54ae8da8c94977ae0F 59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380c tF 59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9F 59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebUF 59cf4f0c6cae182850e479de1aa59a4c85c6cf505138883c95bb64dea6d59061F 59d7a33c21d2abd22b7488d39a17e3d5024d6e426df54ccd7c1ec9a3c46a2818 F 59e161124b9c8a91254108ad99ec08cb25d22fd819fbc8da2627ef56e04499a4F 59f1b01dd72bdf928f0965bcf2911e7e0aa0f5213997996069163d25be9f9e84 ff;V+rF 5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801F 5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bbaF 5a179768abcf5aa40adf16c4afd37a9408debed68b32617effec218fd783aa9cE 5a2c772706ae2bedafca6ec736ea49a91e6074b5ab913d2b283f387d81e13db22F 5a33849d5e61d0880530ecf6249a3a8be555c831403f9576381b872d22a9396fTF 5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8F 5a35c4b5f117cdd0948f7ca6bba812625133c044a91e84fc5e9a53ffa79f94ddQF 5a5bb8d6f20a620667086b850d92591e2812220c9b2a61a7e5ee23aea0b035e0F 5a600faeb33a26ccbad8b695595bb215db42600ecf8efb7c4efa01c1cf5f89a4F 5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0vF 5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01}F 5a91d664818b311f5be9c38b3782a2a276bcb20f64a6b2fec9b9e233c3504af4?F 5a964ada757d7a7e54836d7794f3e29e7ae0736d3dc2f260b3c42723a52359ab ee:V+rF 5a9cc18590c7f7f0ff90dfceb7ccac1d2771031bcd5b74ef6fa67e331236cac5\F 5aa09011bc2e0721d58c95bc8c02fcc63a611bd89f7d2a1443c04d0544b41605 )F 5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fcF 5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38F 5aabc16afd7f05a393d7529b6d3976b5810b28c1010b1fae0e3872691c1804d8F 5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cd EF 5ab112b2ea16f7ded79571f525407846d149484b22efcf4f1aab4be4d8e20a3aF 5ab364668cc5a02c523a6afbc2e9390e616b6c43161962d20ecc721471d9196cF 5ac4c11f45fa160f40dc640a8eac6b01833e419c3847c32d98637f4797819e4a #F 5ac501a8c7f9be33615c4639ea5167992e9468202e80e25f02017cf6d181c320=F 5acefed7c65ca42421f53bac6aae98e5ab9c5bece080887a1c67c120b1ba1c75F 5ada587020d7940b29b1996e06339d02309366169385de7690b54245971b937bF 5adb838189751327b3c3e58b1321402b3c11fad8c8cabcc69f7a5663e69ad4a1 ee:V+rF 5aed6493bba411eeccda5a9588d76df0b876c5356dc375e282986baa9c07b9fdF 5aef4ed81c0bad99678a717170dea1205f47b495e86575ab85a59b903a193f0cF 5aefa2e2a0685c480021575f8aa4bf88840c1c117817e46439ccf33d008e2132 F 5b082817c83437c848257b9717a117f4663cce32473285cba387fa81c213ca17j)jF 5c84f80b37308d7c4265b98f7fc51d4d5fa19759b48e11e281787f97ceabf318#)lF 5d0c0b2dd18cad80f433fffb10c9384017df4bea1f0fdf57d4edc3c85d0fd9c3 )mF 5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669)nF 5e0fd51e9348f1a2440ad78fbc13a3ad082e2447a49d45ce3fed353f0778a185O)oF 5e7fcda7c598cd4616cd44bc4ae0ceb5c6b28ac26215e294358b73d906f316fcu)pF 5f35f4961e3c3edba7ccc06d986ad35b0028eb3f196e787c82d0bf3b7de2779f3)qF 5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834@)rF 606184db2fec8e6bca65d50d28122eea290ba287d230aa0ad8d98deb1f340c9fr)sF 60e6196e08553ad56b331c64226b86e1f152481dc625f813db3db176dad481d2)tF 61a2b62efc2f93bca81910ee3b0ee5ae8a7d639dc93dc2c817759f543e26cb49)uF 620da41f5fcd44d4359a87422a1ecff1c1b1e9f9ed93c3035af85282cb0ec848)vF 62cf7644dfb212a236a41745e1035382fc79e47ad65e732778e6a64ca59aa615 d)wF 63ab3c7083571a180776d33ca3c9b44c85b428fb6c2f4ceec524e435e5d08528 ee:V+rF 5c974a7e9c18f694666219919b26cb7255d04d8c4d7e22ee6042fd2ee81977c1F 5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54[F 5ca625bdc45a6bcdcdf88d52280e89475214566d3b7bdc6d647d186180722cfd{F 5cb1ae87f5994ad25e959a43efeee3ac5abcea53b5da7f765a6d00c413f72568 F 5cb7b431f2b8a6e845d132a42dc3bb8d11a4d286aecee90ebb743a1d5e7552f6F 5cb97764bb8e54c337d0ba85fa89bedce54cd7dfc89962fe4ec3cffbfc318476+F 5cbdbfbf7fe0fada0f6c4cdca2326eb1f615f546d4e08d16f8dc9d21f6ff68acF 5cc3cfec608e8183c6caa1ae1b68ca0fa6ac53376cbad30eb532944f92dcd680F 5ce413e93d9f0b73545a2122edd825178024abed6750e5e14b257568057030deF 5cf7aed8b826dcc58735ef2d9b62f73a294df8c744f70c1a5791e942cd83e088F 5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92WF 5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3F 5d08920584bc2a824157ba771a32397e02202fbfde7673449706b546ebfd73f4 ee:V+rF 5d13a6961af6dcbccb13b7602105a70b6838ee968178e64ec54d5f5758bff72b8F 5d17808a8338e056bca25c805e3b4585394fc6b2e922959ee0f5ef97c8b91881F 5d18e7c0900f7e20f521dc1dfeb21d037254ad6ef12324ee4b2168306caa5b29 6F 5d2a88e7139c45fd0db073fabf9edc3144b38b21db58d3e67fd143662d2fe253%F 5d3c6701326a8c425444dbc957bbca6d6ab54ea9dcc43c42fab27aa21a1a877f "F 5d401f0b90f33bb6c2510cfb322b1f5a273a62c9b9c707c15d07254d91c1d44d F 5d431b968393513b1bb9305f7be077249b9948da1e42c478fd81a7695f5b99a0F 5d856dad458feb8eb377717a9990d2de888c634a39ba384588086af9b6fc038a9F 5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccce F 5d974f460ffd4ff97645249ec6da7c3fee4c4f62cd0ad1495a8e720587179686 F 5d9dca89695919b2a1a1e20e8fc5f9da0b4d7c8ddfe9cdcaaaa0dbe34144908cF 5d9fda1ecc2cd55bd32f2c90e017b784f70073f3032b8e272ff93c00abc7c833 F 5da2971bdfcca6826c85b3099fd51f3e12cc72a0161ca5d2b5f95b8741bdf10aq ff:V+rE 5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7F 5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2c/F 5dca82f5fc393b35267366c672d15d6440b463fce1d2deef706ad31940e46ad1F 5dcef3964c0a4c7db12e7a41bdebc24f367baf4d36d5df2328421303d5c8769fF 5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5F 5dd6e4d863ab4d83b02193fa40fa51edb3c627578441a05aac97f5a0e6eea0d4pF 5de57c9dab30be16711ba9d03a2658d3e51f47cf02e33699ebf7ea9cdc740232 F 5dedbdd2e648891b1cf06698ced29c7760433f1273148ed9704b006a3a1b2b65aF 5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047F 5df5962852c2a8b74e6e03e2e4bcd0d9ec23f6f3a821cabaf2f37a737937c1d4F 5df5fe844b88a1508d51f06ed37bd1ab773312be8707844f4ae224f68bfc9fd3mF 5df9889598ee82069c20a7ee1dce334c600b3ecac80c8ead6ef339cf8670b9c72F 5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6  ee:V+rF 5e1889459ce2c9f967b71041ec9efff3f0d6fba78fb068f448cc68889951c1d8jF 5e21ef99b9954539cd13d882a86b0f750d902cd6feb9ece4c79beb6bba1dc969F 5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3bDF 5e31f89983da1b179d4490dcd39e848212b31d00afa89a74e411b3d4a1ab9469F 5e340101545f93afa5349a327b32eabe0e587bf052b34a9393b25c4ce6b06c9f IF 5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7cF 5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402aF 5e4c0d53b336b24ec4759c53e9496a9962658f5529cab999eb4be558373382c6F 5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805 XF 5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0 F 5e6c3ba2c1b766ae8bc816630ab03f43e7590ae746303eedc86bd64dc973048dF 5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401#F 5e7fc05fcf8fc28ed9c7b8558a2aeeb9f710c799044bf2ad065f9e8f4e2a58a44 gg;V+rF 5e80cc2ab1c358315437638a81056952187779dda7b88d79041e7994792a3480F 5e89511a981bb88b41c136aa445d76e3bab350634981eece03a016c9a1aa6bf7/E 5e8d30165770ef4f7504791416eb595c77522464298f87bd426b456592868976E 5e9c4a12cc41a9e245f01e11947737bb4bfd0ffd95193ec500003592fcb0fbd2-F 5ea8c8d55c6146c3c055329ca1e7bc5b53f26628a5208e322e4def56fdd1729d+F 5ea9f76fb2718d4d502d932d8381a4c7667b812facae1c0c76c0e9ac2c8fe483F 5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cffUF 5ece3034454d5df39d77b732b44f24911dc097526512efeaa495d3821fa9c11fF 5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299F 5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaa gF 5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735F 5f19aa6f30eb057eb9beb7af56e106d4e30d03650cc6947b1cc6a78e39314883F 5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8 ee:V+rF 5f40c4284778d1bc7ff285efc71c275ab2650cb6367cef64dbd16f8e5209731bF 5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bbF 5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462-F 5f5d356234c811f5e52f78c889208c88932f8cd9af367f1faa4510895c5e398d `F 5f65ce841c372a65c1bf0a069732d723b78f753a112f5cd4e8e6a93b31b303deF 5f667c8932050bb7210048e19e0c8b16ba12e4bf239a2c7be89c33e281f89964F 5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121F 5f7a7973902d4003dbe2b3b2dee85bfbc7a48243026e701c8049327a16934fdb,F 5f7fd521f271845db5e70080fe280fdcaabf44a75b13f2f08609c6bf1f7f0417 F 5f932131def02b1ed0dde1586f25f5ea6bbfcb4f89fcecbf1762de33a4c1d15cF 5f9da9d3f05a74aeffbeb6f893429f4e51d0c4e2ea291af16fe7621815b8a84fF 5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943 EF 5fa4ad49c94f196e48fd7be069ee5fdb7fbdc328f693896e20abda1abaa48c72 ee:V+rF 5fc82be9c2389496cdbd3d8b5d03e45d7f2c8c65c7b177e12b23c2dafdfe4a85F 5fd79801aa67e15594f2e9add27585a67465e6178e9d4d55c12f9ccab5df2162F 5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21dF 5fe5ea4f3f73759a829b9aad3cc5dabb887a2478c4acaad1ec863c26113806d1^F 5ff2a70c02bf046a4a10aa2a8795265c90dd6bd8b592bd0be6f4eab929531d49 ^F 5ff7b82bbc2489bfaeac4a151ae60053d7d7d0eaf5f6ecff2ed070a53ddcaa58%F 600498c4e971bdfcab1e8b2d970ebcf0a9b70fbf77ad6c690031232fb9626d15 F 6007d44d4a299090473d3ef15b457f701efcfc80704a27c045b396b817e7d3e4 KF 601260bd66589d2101e48bc982c2a51012007eb1bb7927ba18383dcd2a01bd0dF 60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7WF 6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166aaF 6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdF 604d42ffa10c6cd7401d86ca4df2c6e26346e4abd2d8cc7532c339892501409e  ee:V+rF 60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cmF 60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595F 6068fb891f44310ff796165338f9c5af44d388d43eb78bec20d4a34da8c6e22a%F 606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7F 6097808c16bb672259d8bdfc1d25736735e0059fee6c9edc7c606c6a1dd05e7anF 60a113eaa83dc6eddc8f99574a08b7963f71c40847e10b7e2c70455525b201b4 F 60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91a ?F 60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923F 60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f177F 60b6c7c4fb97eef706473e599eb1e82e6df63b489c9417ca0d83d9bddf302601F 60c25417806b72172f562cd0b9056cd011f26f0052fef49ed862cc9b21c86461F 60c5853ca3671d5f9739bff864d17b7cfc7808aaedace6d0643d1361dcc60dafF 60c8497f48ab87030c33d34a6c66c223b2e9b55cb8b47088f7187b02533b549a ee:V+rF 60f70c59b0b50845e42a37b8b9a6a789b943fbef70eb34e047073b59db811d0eF 611198089182161ccd9feace82c09e4a52e4b36cd14e1e4bc32f29d2050f4770 F 6113113a4b6aa54c138b4cccd2729587b755682b2c1a5b271724ac7863e43cc0F 611f499579091e7b797830c666275179d6bda0506d781e2272a01711677cb739F 612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876d LF 613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4c F 6144518c0139bca128243810a1501ac5b4867e465485d79834747b83172b544d+F 614a82f1fd8add680ad093abcf5fb9ec4ad30d7ade02ec9b394308e6ee3e50c2F 615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08F 6160bdee639b6f0e1aa2864fa47afd6c2dfca079b1566fa2a9801f2de67cd606F 61759039db30fcdf2e286044ea9f456b98adc99af94731a1c47f27f042225aaaTF 6185133964799c7b842f483c71b08d178e9bf65b316c37f147db2c9d952c4b98F 6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338Q ee:V+rF 61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841 F 61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694 .F 61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9F 61ae2a08af6fd19d60ee88817e4462beaa8d68081a0f7902b4c90383ec463920F 61c6c2fd6e6b7fb64beed57de5b3ee7df9a9f94f7f4fb391a6e17d00904370eaF 61cfde2fd7df833b9052f9cdca61f898c121defe92962d73aacca30a42e1ba2cgF 61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347bF 61d7776e04b87bd7e8617d5633e076d4ba2f1083a6581b6d3039599294c2d29dF 61d95ccaa0936d081c7cc4c638c200902ef500cd65d8b239aa6774677b108ef7F 61da53a5864ae5649acee1dfc980c4629da7f68c2ccc8734febf471f2178b84fF 61e41a01d6a56bec3195173d79c4f116e695d0083c4d9dc0fa05b51fe1d1e2dd F 61ed549c4a0aec02c27c65a6bb846d3788a59d96d30397c12a448f9abf848153F 61efbec6662dbcb0e68b03960eb608ead42826f30aac2d502320b4f5469ef0cb ff;W+rF 6224712a31fa8b9e8457c493cdcecc80765509d22674d4194c220ff98a497036F 62443a9b22cf1bda3fa77cadb6a97c9cd55b773c788848824f1b9feb70b2cc81F 62449bff72d338478065ba6754af360b23c7e88dda414c9c2ed9584d9bed7b4axF 6249978369718c9f35481d9e6b16afdc91fc691f9645a0e347e21b37fc32600bF 625d1580b3c45ab12c5f7629999d0ef9474c73a8eea2cd97d4b0e45ccfa8947aF 628013ce31bf89ee5e0bcba80c07bffd550dac057e0e0ed2522158ab7220fcbb F 628f74ff06b43cf6be5b5a2d3cdb4cc49e6aef0dc2d17848dfaddca8cdefd49aF 6291d6cbacd833c285edf594f7cb191913717001c8e167676bb790efb885bf9e!E 629513f67bddedc7edf736154362005fac13558a7b222ed808f902b37c00c65fF 629c1532eae90376c5d0d13d31091d42b34308a42585963e17b221a347184d59%F 629fddad047be9143b99f10094da1b2b0a73dec7798523b719dedb9d83f9ac1cF 62bac1855a65b130f5576191e8e32928cbe0eb014e87bacd837b09f03d58cc4cF 62cdd4a9b3790b77f10c2500cab0b6c82df0cff546ca9861c45dbabf9bd8a391 ee:V+rF 62df5bd86e624c5c367c11f0e342c53826ad2969ca3d6321021956fc08d50bcf F 62e0a52115bb5ddb51ddec597c2ed534177889dbbd1af8d4aa82d33384e59c75F 62e4ab2d97dfde381f58133545f0c8a54c19964a606b0dd188f0d3668eaa2d2cF 62e5d95da063fc8974eaecab7828dbc3a20709a8e3e9234a119c912b4244bb9aF 62f1decd1700db5d39c5a34d6ab2b2bbfc30c4620238c10d28cdca22a909ecf9F 6311447a6e1e6092c2ebf0eea71d6fd5d664abaf47f8fccfe5ac92b26178d5acF 632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855F 63308cc9edb7eb3c34afae7ddbf382253995d6ecd016fa4dfcb54692b191ae98 3F 635970fb424df2c7bb6dae9275f96667c1280fdf88e58c8bdb34cba496732c71 F 6369d164857f4c12cb5713115029ba6ceb4caa051019e25126d86e8f128c9344 \F 637a6cad84ac85c81ff349e43331ecdc5938e52eaa3ea45efc99aea6fc2cadf0 F 638ba7c248f98775f62ab4f4fee079e3a3e99ebfe216b135ce0b4842220c0c89 F 63a64af2f480ea7221bf15a1cbecbe8ef31ee9c89ac823e06be24ad6a5e2b83d1 ee:V+rF 63b79706776d812a24078f80168a90f1344f02cd3e7905aec58c974dc4ad0c3b!F 63c0845b41dc77f4f7034fb6aa7e73e2f55deede6d2cc401cc1537541bfa6417F 63c20650357923fc93565bcad728f02398553d88363fdd4fb58b4d85af5c14bbF 63e291bb6727fc33ed1c8807152990bc990b70095bcc76c0b1926e6a71a1a5f8F 63e2d785f04338b4789bd1e2bb07598f4b4ec330b1aad1ff094eec41e819f130BF 63f0064aa3998c8de3f2da5c43e9758229a9aad209b981235a42ac6c98ef9c023F 63f5154cccb4d42715d6407f52ea85f09efca4c67bf7cad75a8079aaa03fe1fdF 64071173628a9fb83b94705218552fd5a18a66b5fb2e4204899819ca3da587d7F 6411f43a709d5728e9ef96c216f5deba16133a35eee7f7600f6dc6440de10399F 6414756708655bc61a8df37cf156d02ea3af0f29663ca4aa209feff954760cf2F 6417b99aacbd4312824cae22c1ef3f8b5a81d7efeb9fd7846ac708970a7b853aF 642721229804c738e1a214758f8ca97052df59886b37ded1bd6ad715aef7e99cF 642ac73d27ddeaeec0ec7a71b1287a9e35f168f9b1665dfb27757beac2800120H ee:V+rF 6447340346b90552a8289bdd2c2b5fb85acf96db8b39673c9454f550d368d2fa }F 64492f71112427f1b11cd31c37873fa5e2dfe431dc33270a7d242aa39f19aae3F 6454a385371e2cfc50cbf55a055b7d5c602ae8c30635bd9e2194483ece53b4c5F 6454d0870ea4bfa128d3da16cf75ac745bb1b54b3d12ceaa2f39fcf2bb80b909nF 646367cd5af6a6221c6535144105d36baa9a30c8b0a8bcaf070f85272462549bF 64790cb100d402fe86806026f1dd701bed5ae4e1b779a0d1613dc194960fef32 7F 6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557 bF 647aeb7b928f1e1a4fa34e197590e0e5d912014e3e5b36576eab9b287c8f7072F 647c1f7c1ae564c66e04bb235bf20789ac5361a1bd9ab75f9afa78a42995a3e4F 647c6abc05fb882f72b517efc7ec067c7c083613dae2b668d233c1d247f27a03F 64846cf40f8bee59dcbd7d8c1c992c640c79492bf27debd696203a0c88521514F 648b25639f07f33a05ba2ee334c745cc0e8a70831241a2bfc1b9ec17ed58eec9F 648e5f10b7977b575ae4d9e44bd1b1ba36c8fd65c298b77f9447891c06cbbcda 2)2}^>j)yF 64ad0a8c1d53f741090d4188001115db927788880f59f8f6976b8081f4d586b1){F 65687a2e662b50fea2b3dd7b9913ddfd33d40a6cf2634ea30b12198793be53fa|)|F 65e156d293449f08286502f1613cef2841565449738d0653e453b5ef0a1133a5:)}F 6697f44ab6f90cf383ed0d2d58b952f965ca6576c75ac4ababf2f382230ddfc4)~F 6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1)E 67ce0652845a491fb9c5593917f93fbad86b059ce2f91b18259a0299b9e63423<)F 68771feee2896737a10214aff2e1b00d072e8bab115060bc229d47fbc9736927)F 68e4851ffd3b4f848edb9b544c3ecad2f8b9df15e2ba2e906b8398744e144b6ao)F 6939ad4a643a4412ba5fbd37c65bbcc147fc2993d54e5674abdb4ab04eb7bc25)F 69a4ba19a1362ec60518b3ada03cd944c3a0163c884ce621eec7825b9f3da4b1)F 6a87253c1f7ffb62323ef8928cc4a6dfad7cd90501e77116272da78585f388d0)F 6b584227d7a88a88c68338699890084381ae007834c646010ee8e0b7c373f1514)F 6bb2aff2bc5c9b35f4403d4d42db8d7ffb99d31d63d1f452b226ef669a270cda" ee:V+rF 64aedddfdd333c12b21f9e48db9b96eadfe79ca586810dcfc59b8b1451afbb41F 64de407783116c66d51ba6f77830f550543aa9f714856deae6ad720a0a78c7d3F 64ebb8ef717b954c872238bc08e1c49ffa847c9a06fd11f2f84d59b0bf0eefecF 64ee02dad629730a2ef5ce6b1942cfbd24876619fcd8c1dcda068f8bf1db76a9F 64f05f6301f1e9e674080af2b962338558868a76446dc4c816d6b984b1d30c54F 6506e6c8b12092b7a5dd4a9935973f883745be50736a9c2ca997f9c3abb5c576fF 650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2baeF 651c1d3700d451ad0d6a148e2da17022a734ed9f169c9f908e369b842edc660dF 6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27da |F 653a8cb07911a777ce78c55e991cc72ed5d9f8a430298b4a3857667896220a31hF 653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02uF 6541d34df825848c4796b7765ae79b382bbbd1bdb79494fd61e5ff191d4cc1dcF 65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284p ee:V+rF 656ede66c60a2b5a7c277d423897661b3c6f2b984f86f46842b6332c071e7b12=F 6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4b F 658e034e072e66d22c2b26175184a6f3f5b78bdec91a59184a0d99e04f7ea6e5lF 6591596f08f50be157d83412c343d7cb87da4d986f188304c04e05abdb1c471bF 659514e74f082523cab887994f8d1d7ad7572a351e939f3bdfd98ff1619ffdcf%F 659659cb26f0b1f5279251bbd7c834e13da3063cf223bb9fe42dbded3d4e13ecF 6596a30dd7710f8ff573e35f13261cbb01fd9bee9693ef76e4ded7186ac25812F 6599a138bfbd85788818cba1c1e7869f4673edb02b8b99a29970727b20fc21a09F 659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4F 65a5ecb8b8f07375d0d8d24f444c4426c30d11942ea0fa6a9bbf750f3d4038f5F 65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a34F 65b3057a47cb9167931224ef22f578ab60a28e1057e212429c3281b739d6d74aiF 65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579 ee:V+rF 65e2bc98e564814b2936693a029d93e65160ce47d799715d226691f5ed100af4F 65ed66b882e144bcd62578465e57e149f869e2f9a3ffb694e82613f0273f5633\F 65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abeftF 65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186 F 6604b1bb33aa7f8b92cf06c3a749e66ea10d7fcea9b475143c854051d934e519F 6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96F 661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19F 6628e28ec0e3fa943f9afd88b2ff08c74c67842b7ed9ab8536dd33cf9edbe4c7 F 664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9 OF 6675864f82e8cb1c4caadf45eca56f4a781f0c41c0542014d0c06a2072e4c3f7KF 667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b43;F 6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0b F 668b8bf317d68c3d223985b421dae8af344ec36f6431d74c9b538b32df83f088{ ee:V+rF 66a19628ac680763536408a194e8ab76644930c759e12636d6e6a624245de67fF 66df82ba2d561f534bbecf50b67b945494896a02fe8696e2e7753381d1da6087F 66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12F 67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688ef F 6708102d78f0d385644819d07985631e086682920a8e237cc8a075a7c75d8423 F 670de548bc5806929fa47aedcd15c57df3b1310ec15abba943e65e7ec321d03eDF 6715e9da310d8cca5f358dd6cab1e4dce16cbec8bd95a2fc8b9e5412f1b214edF 671e4d53590b43c4f2a5e6cb5a994682a5846c2de30ac7df249b825604fb4760F 67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68d AF 672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880JF 67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1 F 67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258F 675f7aeda55c55f7031985ff4ae511e33b7dea8100a30e9840d4dc718d90f80f ee:V+rF 676264026a0eee10fa502909d5331aed76f149d2e89ac69523e715de8ec5a616F 6764bc990d192bd11915689773961d742ef795e4fdd4380894a9d0f9bbddca33 jF 67673be028b53a733e5c7586c4795a5a37625943189c340bfe90b4c8416a5b9aF 677d2faddea19694f64b80ff35ccecc85d473b0bad4745bd294146a555cb7730$F 678b380f8b15718ed030d40fbcb6772fac9c76e200b885915062d07377b86d8c[F 67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35F 6794b90f2986195224f3d6912ee8b04ea0cb46796d65b42ab45b0a9b81ae86e2jF 679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787 F 67a08d9060e01d0a68322c6229e584cf385d725e8019ab7029aba72a721356b6F 67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90F 67b4933b974217c27960dc67af582f741188e1d3a8f290b2a7023081e47b6fc6 F 67bb9bda62508310457c40571c9b77bafc1d369fe6b32dc55f693f4bd5cdf1eeuF 67c1674976c1884a17718616dae632b176cc8ead8cb43b7e0d11128ae73e3658 ee:V+rF 67ce336279dbd011a34a2f18f5f91fac93b3055b222cb6754bdac68af38861bbF 67d05edf126e57d19d4f4bb5afc1679f7ccc94ae267630b7ea7a010b95249faaF 67d9a654dac1a457e748171ba655d6b9ae393fc7f5c02e3041f1dcd47313a406F 67e2144337d2034e4322e3c3f5754204636c5ddf350587936a2083ed6c3d5810F 67e36ead34c7f172fd927a29ef9d5b059a01d709de06a658313d0651b7965935 F 67eb0028f71ac3938a72c99e1f137cbf6c418ecdaf05e66da9142d5853788b70 F 67fc29e63e0da14819e634783e42a0517f58ac39159d09ff2bd9290f7ebca0afKF 68079e2bb2b0c1d5fbc78432733d5e5a3e52625c039ffdfc1a10f5ecd2a77744F 682f88e48d5a6e64edd46a6d29f91b56098bb82bd4b5521fc5c82b0515d030c1F 68404c5c088f9f1b2bbcbd8a96553cc44c00bd7c6d39c650e20162ee47b82b94 F 685588a90ba737a44dd8af2587baa340856c4943024ea045afbe1c872d4168eeF 685f2281bbfb5064c2609139a9a60e765ec2503ba57d45e60cd987ee99c51005F 6864ea774726c67f938b0358d25298be49f098ac142a1ac9092e036a4f7e0586+ ee:V+rF 6877da688b82d5d56700dffc384b39d6b7c872567462f0c5502b014bdd863c69RF 68787c518046b6d641218d2716fc14f98cec841e11450e4c9a8d264b11389438QF 687e631d9742f89ac4d15a652711dbdfb31c1bb169a01d32aa2dbe7867a4dbdd/F 68883a7bcac0b7348a1dc43b5ddda8951cffa64e92cd78cca89f3a071999408d F 688a065e0030416d1bd9b5b4e21e36c4f75cebf1eea3248b7c27ed793ced3610F 6890bd298c4549b3ea45bbd8509cf70c4a06a5424fa3144bac60994332583503F 68a20ecb160f96d445d9607e16de07c3338e43f2ef672f690a3c2cdc9e12f6737F 68a20efd4332968fc0f3ed79f4ee8c3152fb92502216f3f97dadd39f84c6e3e4lF 68a53f6c384fcdbbd9dbe3e6842ce8fcaf1e0fd2143235ad6b4901807e869b97F 68ae64d2aeb4087aeb6053fddf1b31ff571475e21e0dbbbaf575245fef349830F 68b0c1d01850fde61ebbd10d1576aa323c2d2d913c77e235f0a622030a1db549F 68d5a2b27e78abde73170f28fb62ec8a329c93cc978a659206635dfb219ad7cb cF 68e43905e01212c78c98f3b8587377d3333de63368ea8d492a99cda30f2cde40 ee:V+rF 68e7167e31f68bc9648b5907c64fd4c2cc21d705528a6f93f7a879b259b43f04mF 68e87f5e7d90cac041a48b989a9fcf9144274ada2c00fc4c48461c51d64ad30b DF 68e8da42bfdec1150f6b76bb7b5f251ba8939ea00053be7347c4ea127e1b5459F 68ebc12403abaa9e97b16beb884883f951e12d28b8fa3fa9e3ab985bcb21ac7aF 69027a99340151037bad6a1a75a9ded5dcdb5c26602a31de065aab5cf27b4c682F 69121549a193631d43e2059fdb302f17b5268d239863382b5c259fd31c3c6eae]F 6912acb07174bb14dadea05df7a1abd5ea552d539a5652cf8c875f6b6eba19a7 F 691335c702e7eda42a4d27771a2a20d343b93f1112d1d4b34f24ef8198958f58F 6920a7a3ee76f0d347353d07fc9b3366a09cf600057e9051e9c7ec8bd9e9704fF 6926885243ff5ef00c9c4bc076e6b72bdbef450815801d05e0e4ae8570409b82FF 6926ce5dbca538f57946732f86a446435aa708fe3585bdfa0058023d3089edb1PF 692a6eb8905277b366009301d28dd8bb024b4443c3edb6d90b984fcc90b08299 F 6934d80bc42069777bc39b7a5890cfa86504e5db9dbd444634f9f18ad3d56b2c ff;W+rF 6942603c92a46c94e56f9396a3685a6c0bfe9da6677ffcd3cfbed8b7d4ace051F 6943d406fa79632ab382a0d0fc681d413f821fc34fdfcc84fa03aa20ee404b30 F 69474ffdef06dd015236efb48f2964425d083dee9cd6984a50c1fc522d81bb7f AF 695915e7ab9cbd232be01ad6445b78b9deefc96a31f9fadc479dc6314332f8d6FF 6961941697810f01cfa460e89ac3569a14a52f01a6ba4d874cbdd0c45a942b6bF 696a8e406be2a0a9916457c8a479e0de66156e3aece3f9962e5c5d220382b668 jF 697bbff7c38f3c2179e554a8df3d6f6cf3364446985a0ac96f3e4d00ff86fe58F 698781e2568666bea2667c5720a2dba7d3c2ef2eee2b2775275a7875d48025e4E 698838e7473ae7f3cd482321891bbbbcc55c72640cee75f0a6e5e94e41815977BF 6990bf93cab3e957179e7c9bcba0bb377440205b9e63ebd3a3cc9edde1b7fa9c %F 6996cb30f5ea8c8fe206d1237a2a0473a8eb95f437ed82f4737d9a728a0dca5f7F 699a6fd5513d077d63ccea83c5b24875263e92f2817c9ecd8ea4a7c1088f5cc4 +F 699b936e6399151bae5132619fee33666639f9fa0eacfdfb58392d9b5533f770~ ee:V+rF 69bb1adf87c075821a7fca292f748337cc3b33789b2ec0ba9aadb7db694c37c7F 69c41bbabb07a8431329436d73813c125b498295a40e064197584cd7c88464d1F 69c655b2d3c543d4ee6311ae896f591909ccbdc30976270899fb32fa1b248f43F 69d08dccde5cbb57b7374cad19d4cdd283e5af5a379106b5e4a89cb6e2c8abef F 69d0b2e3da02186124415f51b70b87872258ee9d16385dd1a9ce0476f58c2cbb F 69e637f47de4a610d59931a243bb574d580e7b7c50242e1645b6c55d3ab45003^F 69e937bebde49b7d352388c7d69e2b41c99952039b54e50a2f5bcdd0f1441270rF 6a23bdc3bc9af2b7300d7c2f27e361cd15cb7365e3706152ff4fb6d85511c764 .F 6a2fef432db777b13c9823f4324efe91005d792f7788ecd78a64dda495cf406eF 6a35646beeaca30d3867481b5923df408527220ad06c02e26a067f34e2c33c09jF 6a3954669aa88c3b67621ec6103de2aeff4be4961983f2c2ff00518d4137930eF 6a399b8b971866d85e67ffd57d0f3030f41770bd06fe0a67482284c76003c376F 6a49b2ae52f9baff60de6ad4c066441bd73b4897abfd6250a9e3c2837fb78fef 2 ee:V+rF 6a9246897ae06b0a6884e36404d906eb1a8ffa0e0e10f10805a9717664f9f0a8 F 6aaac6c92439486d98847d8df7e4eae13563fc5928e2c4c7cdf83f263f960d98F 6abb2a882f2d5400a3f5ab04d2ee9079a1a912ef01fea211639a826a1106f02e8F 6ac3294c14e3a6a153b78ac22d4d7ca0b666f60ae5bb2ab4e4c48b16c66fb113F 6ac8b42c70616f7113e828bce5816db0034abc8bccc46eb3a8042e73413a72b3F 6ac8c3ebe08098661575b3d645437295de1c3c0a31cf7d1e16a518ab702f3ad4F 6adadf29f1f4c849e469bda2317b4240d7278a281105fc80b316e1ee8702d164 QF 6aeca46e7ef5b3ecf74063433b3dc41b6a455ce49f7fc52ccb58b16fe0a324f4 F 6af589e2dc02b86712a639052df997cff9149cea6cf54e8bda75e437b1500e1aF 6af7332f48a374f757500ba91d26db5e44938657836afd7b406c59d00763137eF 6b07c0e52b4bb96140ae355f6051a89ea2989ff381d0ca4ebb0adadaeec62e22 F 6b0fafd1410d14ddbe5381796bec34b22787c76408e0658cddc476199e7b5915F 6b409f9ffc77612da93963bf0a5769953f6a3587e40133d442d9664a516363105 ee:V+rF 6b5d1ae50e0ea822d88fbfe3b9293871569205c0169e9ce16e3b544d519295afF 6b637d2230a3dd5964903adb2111e070aea89f0a62399bc63ec470116634f74aJF 6b68a725177c26a19dbf0678593d4d04f59655e2c631c087baaa01edf3950ecaF 6b6f70b424f02ec79175e89b2f59a64fa411254258ae7fd7064968c0a23a133dF 6b6f9b777421b9faf8a870eb2f9d23166d2193eddbc9c2e6360cdd721e0dc7b6 F 6b7162744bdab4612f3599475905b28e31553ec82c3d9878a96986884716a80cF 6b78c834f4d5ea5485a61f708528cbca41a8a23a5c4a55692f915b4bfa783c59 F 6b97f485262101bcd6ed2ff97039dafbfb93089eabd9ad8c6d49bf2cc0ee8a20F 6b9fb555089948a60f8f4cd9df1673d69b4a50b996ab0229391a9d228bfca18aF 6ba6395fcfc50285a6a0442cf5b65b4c5b7c26a776fa168403220e75ba3b9027j)F 6cd43be40639be86db1bf5c586a7d9bcc8ff6eb73fc39d9e2b4e16fe63d91ba9b)F 6d2a4831d132197d2f5f651af95372df9580cb4da9022f74007add15022f6335)F 6dc9714a892292007e8bce22c781ec89009371347ff423e4feba97c086796c4c)F 6e7cb4accff7bd8abcb7940e5276efc9469e3fd826ae29e37d3967e615c2b35a`)F 6f00a49d145e6c6aa6eb4d1aad4258a5ceb13f2faa5f1d8aef93a6e59c70ff1cR)F 6f9dbadeaecd6685a6cbb710b0cfee7cb48447fde46d0328b3465543c8c89d4ei)F 7034a33810c09cad18415e25362671a3b68150ae415bfbb68d9be7a532d41cab)F 70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91b )F 716d8f51b69117ac39ebb5bb3a94d3f60495f930d04d8465f4e3f281b8605f05)F 71e82b61340dfd42459bdcb41c352d006a26b0895a0881616298cbf686d56247)F 727788bb09ab26fd45f32b810c804c518d572ed1ecd02aec6975102e431386c4)F 7335dd7afccc69ca47e7d7c88e5a3a430e207b55a2d106d0026d25b9113281cfc)F 73bf41375334b7e0234a9987abd757a9c7c21bd2856c42a474a8b49247baed3d 1)z1|]>j(F 07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593(F 0f8bcd34d7afce4fa3cad5d70bd3212a045494ddc0d86f989e53c5a704372144 (F 160a29b6fd6a7b187dd71419146291a9768ef4d233c97107d3615aa8f4e68a7e(F 1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112(F 24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11)F 2c34d36720be192a91d1b11ca6e786bfbff0ca9ddf5d05865f6d1cdbd9d4e6d0)F 350eaf39d79bf73acc638934a695a7e8450659c21c97890104d89ea53b2acdbcP) F 3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005f)/F 44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523aL)>F 4c9c5be21a33174a7a7e7d2a5706b099527802143f05129958dffee64f78487a)MF 53e1d8a44c6791e5c0864f1a5d16b8efdb6ee0e89e6c3aebae666a646b435292)\F 5bb49634cba21f27075d67bfa0446e8953f22011f593aa84beca1672c49de4bd)kF 642bb9d3be1df00b08b19a3d3532375883348b17278a61056c5ca906c3885874 1*N1|]>j)F 74b09b191a13efed928a6d20d42cf666c56370257f0acd9365b1260d411df540)F 7c0717b86f781a7debc4cefeb46859860d03b950874f650b173d1be7a53f0017K)F 8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4d)F 8c4188acb069387635e2c5f3c697a64112c6bfc9a58c5d024a7415229f276813)F 94799d91c053953c465243c630581453086956f557e5f6ebae6864d4b86a15e1)F 9cce9f9931d825b1e68838120c0569d4b74b7c3d5b5fded403d305b5ce1a6c642)F a53a64ea4343fd575bd4972eddc1ccf23c509403d119c3937b70227d3c8f6721u)F ad07730be1fa3b492e66304c095792eb331b3b015cf5b4714f648a70c02cce5f*F b4422c4d0454188dff7eb8dd0d9a58a4996563271498a2b1d7b636dae83b50f8/*F bc15e1a61e9b703441907286e0fd272b77dd2b5d7285dd2b07578181839137bb*!F c4063d0fb7ea59f8e61d1bad8f241d3b7ffd097d1bf8a68f4c465faf3f33b934V*0F cad5b13a45ff275530c4d79ff3eb1740abd43737c8fcaa34523261e860358973*?F d2e94732e11c0878bade9ef99a2bd6171d29970f6a75f659a54d638d6a62126d ee:V+rF 6cd5d40047aea2fdf185d9bb06eb929f93aaba619e8f14a7bc3ed1fae5705fe5 OF 6cdd4c50c1badb2ad59ac7315e76b6e9d17485ba7ae95f0c78783c00d13cba1e F 6cea57c4cf72d76b4dda2d5b4dbbbd8246d7920a143ee63c9fe91aca29e3f5c63F 6cfc304d6ac92e16c4ade485f4d8e9c1e46e2153d9a9b93837bfab7d0d7c62eb UF 6d010d53961a4c03bd00a623bf07ea35bbc135d2d84c3287f8bb4334a9e14b2dfF 6d04b91df3c21d27754575c4957dcaf42c55c0cb9ce44926cacc76f53b93858a9F 6d0ce881d9831bbfdf9a333d7d1ffb1958c001d8a42016e3e80d52b875b3f390SF 6d0ecc52d52a06bc494e6b62dd32200e2e8a08004b77f2211233bba68e5315e4F 6d11c93e66f339ffd2305118a3f0744d6edbb80e8166af2edb9c51d287a6f8d7 ;F 6d137f4001d3010387a2cbcf3a5f36ba4525b277944fa5cbb1c56844aa6bcf71F 6d14202d565a57dd90f5fbb304cd5556b8fb24635550d767c5eba7db2fb14869F 6d1d6cd836bfd44dcf355470a3d6d60aa840a10dcf8a2fd1e1edf8b31ce637a7F 6d2643859c4dce3e3751695c20042aedce56f6245f2d89c8b5c8ffb4c31effe6e ee:V+rF 6d2bee6697c54e6e0512a00f073952bcad52899cae5933908243ac0c96e6f96f 6F 6d337252f2ee0421b458b6b1fa3b6c783e0a1c4cfe18fa52c9b1d37710c8c464 F 6d43b07da48b72e32f8a65b1e2c6b4354ed224b0ae1eade884bf5088be10f199 F 6d4af34b308569a9225ae0e467eb81a391abe3daa518bd7a177535c41dd5779e F 6d651ad0027d237a2de9bb21a27a13cea2a04c36635742f0f5f04d2229b83451F 6d668d85b039f5f0790f53f87dfd3f88b8943139e079526b575100cfd6db66bdF 6d6754319deed69f31cce738ac4e9b5ac6b1ab7d39275a7001b4ee7776c09735 F 6d7791a8e653be33d054a522132a051ece56a77ba8d52415191b272f73713643F 6d81603bd0e6c6b2da460c11e430cbcf64bbe4a36032ed0db7bb8f03d4da6ca2-F 6db0695922f3e409f977061520d57111996a7dabdd8b63a4cbf5558e577e622d'F 6db8e6fe3797852edab73eee77aa234e073b95e9d8b96843230585928cf84e9f>F 6dc5536484b9a0d36932b29ba2b70edc30a0704673ba9a06bc1ee6795cdef4c0F 6dc6aa8b7b045bee843d5d0a30c37bc1f54ac9d6bcbd058cac73f89c8ed2b25cs ee:V+rF 6dcb6d1ff39febff47e441d9d7a582b4916099a4ad045c2d8981905e15148d8d/F 6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5cF 6ddf251c3b6ea67ac1962ba94fdfd72e729756c1a5f78a003e7373fe5d9ca82a F 6de041c2ab14bb9d80a02a7ee734c2625920cdc53185bfb0d5fc37b2ac84cf16F 6de50266bd4e859af13aa8d00acbadf3bd2d24ce116465ed8333c8acdb5ea9e2F 6df607d7457d30b8a602f8bbdc0de1ed3f06afcade58b0af8c88907461b8006fF 6e0ca0bfb682b85b3d6f40ad32e52a163fdb733fbad7103fb9aff1872b047b8d F 6e2e0111718d03be9437b599e95c131fc68d1043c85f64903ab72db0d5724b45F 6e31c5418f9dd6b1fc074e7d2f9c68928426f8fa80595f49820d73a055b850a9F 6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b6838sF 6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332F 6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fabF 6e7b9a9e979cf0dd9eea24569bcebce3fc0e46e506fb6248c703f9ea2419b4a0 ff;W+rF 6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5 F 6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4 BF 6e9973d6318714d7ddc0ba706c68ffae11dedd8e3e86d45bea9a85164f654244F 6e99ba1b0e3b7a8bccec11386fcfcb7057e4e107d1ffdecbd2025fd4ea9ba589WF 6e9e0e7bdd6d4ec3f837592c47564b37e10a1bb1ff2258cba29fae2781207a40F 6eae6dfde83df2416d54281234c2b78b04cc0c7d99eea1a4bddee0433795b5fd)F 6eaf3910657ebc05c51a4f80c833ad65d637330942b5605d80973c9c5972d197F 6ebd3fa7e857de13ca0379ec6ea125b881a579e4905b196fe1ff90a92381d3fbF 6ec5caab04f14892504cb15499b69c959a50085d0a58c7a0fceb97940eb7a4e6E 6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0uF 6ed997afbb822076e970932b07f304511d09400d8ea6092e57609213ca2d5106 AF 6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4\F 6eea7d7ec59ebeee8f8480cc1ba983f085e319ea12f175e3d096444de3e60db6 ff;W,sF 6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedF 6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3 F 6f1b83931da374fb5f6d4eba87c2406c95fc710db06d4237485403496fcea992 kF 6f1f54dce85418439fcbd78d5857fc1229e02c15e09d7c7e37fcb521fcc19e20 F 6f389097470573f2ee5a8f2464568a904d66df66030db4d82baa010437b0d66d F 6f5d9cfbce642eab12c7ac59d09dd788ae940e8d5697df5f8e2d972ea98efd3ctF 6f644e95174d5bf85837fec0feec117fc6cbe4ec659e9cf34dbabe6e9d2d3ddf F 6f784d7f69f8f679878593e28ffc63023d5b948e6f13cee0bdcf73403d5e19c2F 6f787fecd6b2f776d7d9b19ebfc75ab5b52b26353b5a257ee54d9febf2280054 F 6f871d46caeb7d3744f81271fbaf867bee40ca7f7821ce7f2898c2e57c0b6b03 F 6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8F 6f8c6f8097d00cf3b9dd245d48df26ed085d3b31ac844c407c795a5eb4f72901E 6f8d734a28d852b3da73065246fdd92416352c7001826c2304a195600fec1a5f* ee:V+rF 6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7F 6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8aqF 6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37F 6fd05ea1d449119261771749d261bf67761f4c8450d5cd9acd09a239d0cc3e7e F 7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486f F 700b552018594ea9a29380b12bbca30f76bf6cd23af94eea6bb9eff26f978c9fF 700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c558F 7011dfed23c32353ef98952fb122bcc26b43da2292b108e83973519dd81eb5b2*F 7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623F 7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821F 701a5363072252a075d8553de2de78290c56af7c297f84a1ea7b9af27a3ad01c 8F 701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467F 702ab84036e7a96364a823f78cadc766e5d0baa0d0b5263b645b8dee936dec07 e ee:V+rF 70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84oF 703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cacF 7046f4102e06357114ceb680164ca9c1ad562896cff69445f63964a6b1c4fa16F 7049defb20f5b6ae2e4a438718a37d83cd5f450042edcdb96ae66fecbf7c4c24F 705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550dF 706203168b4ed9e2afc8aca11985a3d40e0ba24a1d67bad47ace637b53476cda F 70641bb963f4927320f8c3a30f2514415acb42b90da2c35095c2dc0a7963b746F 7065ca20e216d7456764672e1960df58a75c44dc239200397b22c4cc9615cd7aF 709edbb69a6b76ba6bb4531c4e3382af7ce26b3b5ee2fe49256ae0ff9cc1bfbcF 70a1a9e622efe19b0d68916c8249c1f2e4f8c5abe44b3b6e50a0afe97eda6a8d XF 70af9bf1ea1a26b254f02f06a19cc84d5348eb72c233f5077416a87c2c8d674f F 70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0F 70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58 ee:V+rF 70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12bgF 70d45a3a4f33f9aeacf938464c42af7197de245da3ca40620f5608113f5516e6F 70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3F 710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889aF 710fc2b4ad1ebd81e7deef94a6bb5d599d4b6d0655fb98d6b1b325a006ee51c0F 71163d650e1b476e3f74a3f17e3d8b80760c39e73bba785cc46a122c1b77e686 F 71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7F 713211077b2eb225a64c87b4452d035bc508367f5bdc63f01252a561e4172edbj)F 756e00a46b67c2133614a5958183a95f13a937e499dd90bd75a0722f8a81955d )F 75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6e)F 76a7dca119392760a1a6c3d7f6ce1bd8d6d0b725867e568a50979fac86f88c0fj)F 776c64b92909ede34522132db47841f089bc23574f3e283f7a330cdbf4a95d5d ,)F 780f9d2b3262638edbca3601e75ea9f5cd1d13ff5d32fde96e15d2b6be7348c1 )F 788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578)F 78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd792)F 797902b0d3a830ec0fd1bdedbd166048e0c6af738df5a9e3c813f5ff9d07633d)F 79c7ac9bab9d8d04be99bb1890ac8a96be851164ba20e3d616bc8b86c80607e0)F 7a5f50c6e6543ee9bde1f1d0f862cf5b3ee96f43e3c61a05e543d45a998e9661~)F 7b0389e6fbcea69b53b4acb1f15ad7af82d9555ba28ebdca02e15c8956f56a750)F 7b5b474c87e76dd777a92f931b04400059f6cb26c840049a5d9dd74bdc2c2f510)F 7bbfcfbcb0368503355c001e33b4c68f43d2153384c7e70178275007e01bc566 ff:V+rE 7570190a2b70b84ce19c2664e1e11e58c996272dc7ece14b974129a5f07e1567?F 75733c004e56a852905c9a8a6408875e896203d880caa02b99895529dc574e44 F 7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff25F 757af99100967a0fa73a0468ccee305b1f2aad48bcf45f6af7a44f542ad94fc5iF 757dc5e47327a8740255c7d5d13c82ab70a9b8fe2e56054770d6d6a64e53b8a0 F 7580475c66ecfe2ba054375f2874e188cc465271578821915a2c0c133994165aF 75944a7af3ff410cfc4b044a15861349d3f9ff186ef93fb0a0a517263bb56a92 F 759d1d6acfce89ed50146cf4199e3ef2026e67ca62ecd2030c4cfe561bd005b5F 75a783c7e8dbebbe39aac0589177e39e5ce7746ce7ed2ff1d8fca99f1d8a2abbtF 75b1e92b443d2f3ec419662395c703bc60f427b6e17d4601f39cde0a82309fdaF 75df4eaeffd30fe893622902bfb2d8801dbf0630df3303ae289d26d1ba8a1e6aF 75e311c3c26e4250c94f376564e93c58ffa3a8ab139fe3547e48b00f11ff83d1F 75e73dc65f690c771edecc0b3e43500d172c52463638556e724dec1f3b540ff0 I ee:V+rF 75ee9ecff840942f9b7e997056e9f532a36e4b70e9d7a9643472ab5aa21b25dc F 75f74fe534b1db719e26ba279307c933ccf61a8f070c79766b71d250b38deb31rF 761f7c135fad8855c0ef90418afd699a0c939f2d0a955d52f13dd8c1806f7ac5F 762d31640b478a847631b6cf37c64bd4df6a89dff4d4c54395b7e6b621568314F 7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081F 764249b4504c3e67cd4ab68123ee79955fcf5d5424b6b80ffbb02655aca5840dXF 7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646c_F 7652282f4d3bc6af7fa26f13eeb3ccc0c167ba535e3288afe8291af5f8c8ac415F 766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995 $F 76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441cTF 7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21F 76a5f2b2e11338290a5023ca61470c32bed8ae15bb57ab35298229a10871d591eF 76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601ebc ee:V+rF 76a884697b986268ecaadcb961b4c6a011f740cde11d3f66f2af9ac7e488366b F 76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2 AF 76cd992be9cb57bf5af73653ecc1d01317b1a1cabc455585cb457ce9330946d0F 76df5af6b5ba87b6da43a53a8eb04975c2fd1e098e1aeafc568b5d0c26ab00bfF 76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5adF 76f7672b85119fab785f45ae642ac9e1f0a2c24529bc8a297a9907b7cc9e7b69 F 770dd9a6b15df3046e2387867a293c53e17558cfaa22a91bd1dedaf47ca5e529F 7719b6cb26053689185d8e0f86d4fd049d8d5d80adbfe5cba9b312e2e829cdf0 F 7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8F 771ca0495547be69f2fda40b45725097c0f14340c429d526cbe9f2f059422df4F 7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91aF 77399df42c97c97b5457f0e1971bc7a811bf9336c52e1da85ff982381319838c $F 774cdb926a322e2215dd3287171327c21e7b5e333984b9d1f10462bdd0e20484 ff:V+rF 776f50dda9912f1a496acbb126ef045c198bc54b36a1343d2b5e26eb5de2cb85kF 7772aedf2c449137cb8cc9f49187f3fafcf8b4c4cb448b2bd6c140cee44ed8dbE 777a63d5da031d09bc24cf281d0c8581831dbef5f195d5835fd0f8cf87b872b1'F 77864ef71f277e9c17100ca3f70b22178def596e45a8cb67f30232c9ccac03deF 77a8719b0589789d824fbe93fe0f6a5d81a10722ebfa68419a38e2a1c233bc72MF 77b017c89b6da4d6fe7ebe2fb1c902be81d2a2844801d27258b7f53ccc6afd2eF 77b8b89e95682bf8df0b3aacf961fa12d12d9962116618698016a650ff390e26F 77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40@F 77d61d9337e972d93253c132bfbd150b2daeac317cb9aa092a8dfb675d3317c3F 77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7feF 77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176F 7800a818778e0a4251b730ab0c249d07d3d496285055b03a164b9505ada7ee55F 78012900dbcb001b44a18a29929ae9db1615aa7962661f042f6cf88cee2e6f33 ee:V+rF 78121d4ec8ba7226fb5ece6a4b1ecb5fec8f742b5c08ce817ff1529f9bbc4d62F 781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59F 781ddb39169215a85cd2cf65677c7663e9ebddc20bc7eba543890aabb74b3499F 7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7F 78355e20feaecf05461ed799105d6d5b79a05043baf83e1f90581670efe888dbF 783698aa75c2171aa18082c86ce66678278c042c1df4f5c823ca3d034985f52bZF 78393f03c784255d08fd9d4b45026e2b141ee36d6347624fec4749812c2b7f94F 78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9 F 7852a28bf27b3c06aca0e48f41cc065534612e476005b9cdf5f956506942e9fa^F 785d8933b1a7a72e70393f14ca2542ad299175dfc05d106eec47cc145c47fc75F 78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58F 786b44ed876ce65fab15cda001bf6137425b8a1e64cb523a4baac8a3f0e17dd6F 787bfa00c05f2226cb7578cba84a60f26193617f370bc36cebeb069310461548 ee:V+rF 788d99dd6936d3bf604b950242cd6fd65deb7aacd9264b76573fd6e59f8ae357F 788da182d5c6b4d8d5127a7f8ff93d37eb928571571311d2ad05d5e0c7e410d7{F 7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1 F 78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6 qF 78996fe78318ec98f71480aa88eb7556d7fb324692e37f4154fe89d6153e09c7[F 789ce2472277a397eab65ce5c4c0623c59178c7a4b1e22223ec7ee523401ee42YF 789ffbe80a381633a9807e187d5f0cf5ba78c45d283126b4b28c31397533aaaeUF 78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9F 78baf7c62c034c2dbd5cc8d8a6d58f47a45114bba823f5e700b093ad1ee92c49F 78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67F 78cbadce6862feaa9ed316abb52d511743fbaab9c7e9865104c42fbcc911db44F 78cf290502ac5b64216aa63b06dfb66f185ac4da2d0b4b6fdfba156773b9aed6F 78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14 ff;W,sF 78fcab6e69fe3dbaafea49460c02de2cfd2d4ed6b3422f95ee00122d2d964ccaF 7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876bF 790b130ddae51da26ca73f7795793cd8c64226c9244a7d3425bc513caff127aezF 79137d5e1d3f9141d31d7ad68e2f5a7d8413d6f3b3388a3be7ea6f730ca3a3c1 gF 791b64795b6177d43888ee966efff2ba4e32e85602aa8dd29c1c93e09001fdd2EF 793754c79bd820d45357d923634274d976e4e713b4123b10152a7845856f8fbbF 79395be668187e7535329569ca7962060bea4199053372e3b1534844418e9cb2nF 793e9953b8e193af353d8376a6ee919aeaaa466a3eb1a9254a9d32bff28d1124F 794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808 ^F 795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039ab hF 79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20eVE 7962473115cb9d58f237402c33e4ed0e1a106adede0e6a949ad3ce7a2f22b9e64F 79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cdY ee:V+rF 797fa434db295ff24e68ca681fb3b6314a5f89a13a4823f11945e45c1dfbc13dF 798021c9ec12fb1fb55be14699775024b2d86487458476acac271ef754ce4c9aF 79941da10b0c761dfc234d5e2a7ec59c910f845fcbcb193ef993b3c209e7c58dF 799650ad4f006159f2f26511b6bb84bc23d2054455d56cc2482d35d9bc97034f}F 79a1b006768f41987c3f9b72af963021ab1eccd162fe3a3da727332690cf518dF 79a4f9e3904ac201e9d4d5286cda6bd9e34188494a9071cb707871243d4d1833jF 79a621f73d9bd904fee02e28729a7999c5567881755014fc4d5796bf11422395CF 79aa7661711fdd538df5182228f315d93b2f6a0ced4ff95c881bdddc942e6310 -F 79b1f4087b2b246d51c2fe7a3e9215f75888c24e74ec25cb904cf7fad5c0ce5cF 79b8b4ec783f574904e47231ff7674e5681ae4dc113868bb23c45846843d0e86qF 79be4b738bfaee013ccde1e29102787ab08c4f0ca06a767629bf70022c1b70f5F 79bf63eef7ffeb36dde25f88fd49c9310ff0b28337d3dca41c60f072ae2ea014F 79c74fbb2268b7a4d4023c58355660f4f1974eec1fa41551aaef90d9a07b8617 ee:V+rF 79ca20160ea236b428e1c3e1b76be35862511c98112c5008122e7c0e294fe695F 79e0791828ecd2a671a4b28feaaa2590d1e96b5861baf10fad3696c28e2f7ba10F 79fae2d0ea8d138314b60379a534cec673dbbf40853f8a8a85b74f6c527aacc1 1F 7a075b7f050c6d3f237486757e119f05fe07a0edc5e5847f681705adc2775e88F 7a09cf8ed3c6d9bbdc400fe80afe77b19c98db65571554fa6bc27a01f2281174 F 7a1cc19929e8096da5ac9989c6f5786705238a2aa28e612d8a22470f82a2b826 F 7a2c999b43a0d5408129556e7ff5842138cd0c4b71994f5a53cb5b65ace1abbcpF 7a33a56caac5e2a0eea85c19418474ea131751d2d47ad289619770f64f4b5a02 >F 7a3b51a31357b9c5200fc4c50fc49e26bd652bd970c556672aa5a3f5dd878bf59F 7a41ed8f666ab3ae4ac0922367fb0863bbba68a338d5ae7b718cce9a412b4bebdF 7a4ac62baf89b14f1d40e997a863c397d24700994d7144f2b15619881bc0eda1eF 7a5883b5d7b8705b8c0b8244afda7a5c9d9c67d06106b5c2430f1589f8bff02a 0F 7a5994f0085a8759b9f9d32e883cb92e9a4baf5e76e0aa8d9ea9cf9008b815fd ee:V+rF 7a62ece45bc3e75acaf57f3abe43cd597a73fc87394d89d4011b4f5b2808db9eF 7a842b9e9391f1c5009a17045f88c3e6e8681fc6a0aaa58e0f56a5b7b5feb915F 7a9530b8f98aeba2da89c089643355db7ce081c1ad9f73d5c769c73a30b3590a qF 7aa38ba09978cadc055dbbf828f25579b1957ad1a7a2614820952563e720eabcrF 7ab14717ca7f047db93255123e8e1c19a309c2296aac7a1b54104606ea7406fdF 7ab5040cf298f87ca9df9d5d66d99f6a6810666c3e5633bd418b8fb3caa8247ecF 7ad976427802c9290a8acd4c07ff18e55315725e2c0d159694d4960fca9a126d kF 7ad9a11332ea2cee1d9f05154bd5d440041cb49df38952e0b21e70a83ad18716F 7adb038fc42b437c886b6e7e7677671070559a66028e997fe3db843d57df745fF 7ae70f9f4e172af75af5c2e3b6f9a09d565f356eff583ac2452e459c0baa16ad F 7aee2eb770336453f537b4880958395958c663929b5963bbee2f7accaad59147 F 7af703d82e4bf50411e8c3be29ddcec241e3808f1c27dd215e0f6488d8a821efF 7af78002c7ff81f4fe6d2b6f348d507f1a2041cf83ab1e232844eb62c191c30a ff:V+rE 7b0b8db8640251f575eab88f251461f46a4c7d3513f686032596afd7a96b19e1zF 7b0ced36b7b74b37660dbf1fca84a7ae2d796f038d9a7fc5a99adfd39e00d26d F 7b101afa2bdc4f5695369677da913d92ff7adf7e8db214362b6714c7140da9e9F 7b29513a0a0a367e8ab8638eee90bab4cbf63668900cca8f2c389f2de768d188wF 7b2b2e995bdb7fd996eb89503b8f1f930a4538cc3cc0f95c819e3ca00260f24cFF 7b2cdbd85122c3bc6a5d782e3b62db245e3d2d1a4b8e134e14312f4aaa241ea3vF 7b3297a3fb13181424120f9b546c2ea375f1b4798e6837904cbf1c9d50e3c978 F 7b3644899d8cec38fbe638665f8d87d64054d21a4b4d94a1b9de5433db85a958 ZF 7b3b2841bbecdcbcb5a0cb8c0006222b75a092a7702dc154f8f435745e8b304dF 7b401d32c287fb6505d4fae34b25e8649ac04589f66314d46979bc285bdfb5c9F 7b480baf8befdb7dc44643886c395bfa6be218e6bdef750d5700a4a8a2de56dc;F 7b4854de91582e51ae941217c7cb3b5b46657d844d8bf3eebc2c0f9a0402c7b3F 7b54d050bdb4919d4277c7e2ed18095e56cebbccd214b1b6afd7682e80448249 ff;V+rF 7b60204b097afca4c1a9f926fa3dbf6b359ac31c19dc76d0802006df5a7f64d3F 7b62c9f39a0a92662f27fe823ed9917867da04dd6a68c4b8c9275bc2bd3d6f73F 7b635421722cbb44c93bce1992fce54b04ac48c7f64001ce8fc618fa36c3f6ebF 7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480fF 7b6e8d685130e94e82e33dbe768788dfc106eb32eb1538bb3107b4b75c1ce513 aE 7b75c046d2954c0d499e8adc3d862a9f6359625bfb390c090f9dc17ae67b2e13UF 7b7a8bbbae03a5998fa84a0092bdb86825abc7604773b8d70407f8d2b321cb2c F 7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960d8F 7b964b4642158c96a9ff766d2c97925d157753b01dfc1596c1e3c5dd01788fa4F 7b9d3f7a3b3e60e2c54a1cc52c518286de1c6519b47ac90815f7d071e98725b1F 7bb04e0236a5b58f6c5624ce3974491af335ac3815a6bc1c59018a8e24336044 )F 7bb0cd7429e3cd5f1e226c306b6a81b76469391d47c2b146ba0efdaa6505d1217F 7bba26552d6fe0f711a1f7b5a8af381e24d7a03afa56195bac26e62f6cc39e38C ee:V+rF 7bc966b6325c64ef60fa1f7973d98eb3c2386c60bf7c483205d316e3bcb25aabF 7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386F 7bd23c9b826b98807207040d6a7cf4e314085c0f36eba27efff37bde9b844489F 7bd73aad748707485ffa33913c3ecb00ddf43026d1e22b4d57cfcb3a8ef6c305F 7bdaa6ed58e4bf43afd0e05941ebd841fc65ceecd5892750b7e623733bceb77aF 7bdcaca89567cd3203fafbe0cce1d2b8389a5f45c2b3ddbae602038380e8f830F 7be21513777cb61ef15b80e15103ae8d5016ea7ddf56d0a742b1fbde3b8ec38a .F 7be505a76d798530499ea9555bd53150dfe4fba8ae3344be0c943fc3fbeab63dtF 7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1+F 7bf615bc705c4d239255d724c7938e07da72701327ccd7e500c9162abdf10e7doF 7bfa8e143703478f3563ab92280660456db7293aca231063a9926c04032c192a F 7bfef78b3e22bb9bcbe889f8268b83f5611dd596b32564089051621fe12e0736F 7c03f8880a24a09af485de32b420836104b43b737f327bdae804d38d6f0ab7d1 ee:V+rF 7c0bbceb5721126d22b5a35461894bbfc6de7305ecf95f72280d897d4837c12dF 7c149f71fe21084d817a10c21c39db7a2dc9223ae10b77b8c6e71ad83edd4dbd F 7c16c2c8731a7a7db02a547a2dcfa4abc11c8ea8a73bf90100d65a29c9f24f32F 7c287ce0cede82a84130e73cbd9bf699c48815605cb292b4a66c2e66093a24ecF 7c2c0f2a7f9093deb8d26a67d9d18d048041446bde28f08287d7ed5641efd63cHF 7c3313796dd6499947af4dee1444ac96c20a5af8815e367a993554f8361bd35aF 7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862 F 7c36dcd0af23c72df95810ddb5af0a86ed0339811c0a98627c9176991ca54b54aF 7c3839943c623231b525dd39ab9930ac2e7a55b75b58b30d78c32f4cae491fa5F 7c3e8d5738695cd62fc0dffb2389645bc5a353f3b31f2cdb600697c9d83b35ffF 7c44d5319d8343d90f929e9ebaa58a1a51f655d5a365d3d9ce994bff7d62109eF 7c4b4c1be56a0dd33bd6e6bcc4b5327363bb90aacb31660f45e593c23f2b2179zF 7c4cd6b2fac387e34506ff471cf34be86258f99d3f3d3b3f067797aa92d9632f? 1)1|]>j)F 7c5f8a81c63bf90593039a4d6bbcfbfc126cfd3cf8f38bd9f7fe57d9eb46b875I)F 7d4e0ddbcc2bd41ece310e15f639637698d1674b89cd055ee7545438f2814d07)F 7dd71f48abb16c26d55e65ba8e1a45b93a4be1cbb65c652c61b0882fa013f6d7)F 7e83c1a1b997158d7aec64ff38eb180bd2c83c1b71b0a682fb9945017ded5afc{)F 7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0 /)F 7fbafd25bd61a20ed76f1cbbebe6ced4a78a10429dfecea99b9f8b4671a17373)F 80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1 )F 80dd4b150be1a4a91495f2a6dd76dea46c4155101e78139172b35af20ff48066)F 81874045b7580de05fba2875fefcfb6bd2004626800f5d5b877d8f23203a62c0 )F 821c313e068e9d46a12a51b5dec0cf01e0d5173236ca3f07076f82b5d795996a)F 82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72a )F 83542746b516618c7dd54f9fdbc5b807d1391d5f593bc2342ec121753d35e17e)F 8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51e [ ee:V+rF 7c65c23204a021d1d2754e882e2a1a8a5cf72a797fc5ed3d21ec2c88d52dfb75pF 7c6b9a72f1341a4a187e6db2288ba745390cfbd84bacfded2fb0889ecc225d55_F 7c956852c35b6e9ab9403a1f7130f8f4862faae7488fcf47a390485c8c821bb9|F 7ca86c59b5701c0b2db0349fffbcd108cd2d04f7f31cc37e4749fe8f23e6a956/F 7cb1092d5b2f2f495f4399851a165bdaf93d22e8457cc0c0efb559387b3ce800F 7cba78464ccc90d3659cb2d69dc4aa37a24ffaf67f4462842e6f83f5ebe73db0F 7cbd4fe96eac80e2874247410dbfa615c0dfa5eddded677a8fc5f334dd424bebF 7cc774ed6a3585acfba30a801d044da837cc81b257d4f6cfd92cf4b2530bf9b8F 7ce5d7f26c2a6578b4c4c761dae08c5be742a427f4a6b4620c8f41407b5e5e4ddF 7d04eff4e2965dd73eb23318590840fc764254da88ea85998b62b7a4c33cdf3bYF 7d0e17d561a1fa238ecf745cc073d06c0d423494f8100a985ac80eed407a42f6;F 7d39d1f90ca7e9aaab915e807a66547acc0623e5cc09f19faad8f5391b2c1597SF 7d4b507b49135fc21fa8b831433e73713b582a98938a7f3d127e36c0ab00992aM ee:V+rF 7d511a03936441e81dfaf848279c85e85653fbe5b7d1026bf27609982c3b82ff sF 7d57d21a8c47dad3472ef08393d3c7388d2572b71fa74ae06baace3da085c9e3mF 7d699530f47aad10b36d343e2ae09e8d748f4551023da3f2154724b24fad108bF 7d81a396b1ae5df82dd2a75d4a4ea8ef6cf8d886419f630190f80d2d21294e80 F 7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55*F 7d87d7b319f43e0790c14ea1cfd8023d817e84697e918f78bb7d9d0279ae0dbeSF 7d9b1c6904669775a91e7c55a4f04ae10b4935fb44027d30b616a48b09a2f23bF 7dad854d88ec7153cb9473aaaf8db57a377e0d1d28df33d6c7a19f928ce0c0ddF 7daf4c56dc7ac396c333a6f776fdefd523a423e9fb28f2bc9ae52634d08476f5bF 7dcae5a7fc02da2a2db1aefce44f141a6305705eb33d0a2079620e0c7c43169eF 7dcb2f644f666e1ee00cf665bd412b03dca81f1c55d59be844a2e3a55844d9d2 |F 7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470F 7dd1843d4a8b816c21459adf2bbce3964e74d1f1c1eeb3c46d43ac362b9bd8d1 ee:V+rF 7dda73c65e5c62e800a38a05d4be8d29fe02cdc736abc6ecfb1ecbcd54d909dbF 7df0fc13725639b084be1dc2b0b2dbd0ca1385c60e594ece4c4e8bf17f02179c F 7df75a6513e6fe000f6b6731557a84f37672c15125edc5c7997219a8045bb0ca4F 7e04ccd2d0c7ad602d643c98583ed1d987ec2b480d932bf1ded3c47586b97a96 F 7e1efb345c0d5ae1c9f00aa293589600884479e92582d72b15512faec869e685>F 7e1f4c8da5f3a2ff704b7204e8d26a288a03ba2da872786a4ac530aa208b1524 F 7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05F 7e355006bb1dfb50b444a3b6276039f841ae87eb0408db6ad0552a21fdc6caa2iF 7e4b74b1a13b1b695d72ff0ef4a1245d54be8ceb942b8770b0602be4330e43b4F 7e558d81fdeb35c4bd31d306fe21ed6e46cba7c47b31083771711d3f4bcf5805F 7e60abc9915c54ac8722e34cfef4a7dd51ab9646f67b6d9fc9aac8e5fc9c45d5(F 7e7da29d13fab2060d5c91942161a43f0c6890c87908933d9f9db5da2020ed92F 7e828e0acd1bda4f0277a854b9bbe9e5eea946fd204d7ca1d5f191b297af1396T ee:V+rF 7e9641f1293301132e8c4efba357075b1598a1463143fa37558a5e6d6f8dfeafF 7e981c3789a503c08926007e51ad84b33a9f2798ac6cbeb7014993b551704894;F 7ea141fef83917662f14ed9fed858af4ab5efa933df1ce05c3679105438914dd9F 7eb6bbf34377eac0ba5bd319dcaf03bf678e1d95b14474a6a1178d28d4a9a3b4F 7eb71de9f01fc9420c875cbf76db319f14a5d8ff4b92795ce4e0fea73b9366cdF 7ec2abcbbc480bb6293ac3b8f576e3ce574121fd7ffde467c2a6daf6617f33a0 0F 7ece9c54cfdb737c97aaec58c5d9a33c57c52c8536caa770117ec4ee03f1a8e9 qF 7ed9abd04568611513855225a7c9bd23250b05dfa6d89fa0e0a665c00ef32dd1F 7edbd08737743dcff52e3357c9760389c40b69e4aaec19c8d81dc74605fbc50bF 7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1a F 7eeca53f78e7104b4191d463fded7b2a7aa4698c8cbc194b45b3e065b274aa00kF 7ef730b1cefdccbb71876583db8cd3048dd2e3f3eedee69dac5fb2bb392552f7 YF 7efd06f827d9e36b63f134f9033bfb493526c9667ee46630ddd2c12f0c6dcc6f ff;W,sF 7f03e1c5498489b51a352647c9552a888839a1bd927f7537e408a56689b1eb29DF 7f090818fe0c750a3cc2ff5f62bf6907eb3cd09ffa3cd6c9166ff1d81bcd67d8F 7f1ef01eb2aabed25bf0d6e073657db273b4cf413a3a9ee8261e6b1b76c2ccaeGF 7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1nF 7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9 F 7f5a226edef91459ba48e677650194dc3a8f504daae31f04e317ea20ddcb1037kF 7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87F 7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873F 7f8679431b0ff3ff46e7fd6ee0d5ff9dbb1c65873eff14613feccb2aac29a002 F 7f8bf69b5044dadebe0a4da4559509254656fd4714a2375017d5ddf2bb94f893RF 7f9c02b3bf2f3e0bc552aa733e2ec97e501a95f690e12a582cf0e5910478c422F 7f9d6e1f9477891ad2fb8b83add07d31d77a864dbd6b059c079da2340eed084eE 7fb6197291a1421aa171b33f27dbd9c69febf3aaee8f91a5cc12989d1cf3d7b6 ff;W+rF 7fbbea49ec1839e2bf86b43ed92d3c2b25777eeea144bd24992f3c9279967827dF 7fef26e630ef514416842be3b42b9f3ffb8d9cb558243fa53d765fc82d8332fbOF 7ffb53a054be171682b575e780be27e0fb7df778a8132c2b49e8d24f8708efdfF 7ffd9718f585dc2d2f47ab505d939d48bedfccf9741d3bb4de0389bf20b15a82F 8002db83cbfc7602849988c161e920571c2f03c978186ae2b61f3be7615e23e3cF 8004d9ee658cb692ae327aa339c32208d891bef51b9d2155ebe47ffe6d9cc11eF 8013d4b91e2e0c29557c62b55bc6c4a1b3457a167af38ad717a838a980474a1f7F 80334db6903bea1daea6548f6a6713a4afca5c877651936d98655df62d3d7ccfOF 803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7 E 8039e990737b1a2b777d931a6c23bcdb317c23d5840c5bd5194eea836e15f04cIF 80411df548832ed86598d2d982f325c606e5bd5ecad726b24c8eb6fa9252ba96F 804e3425a9760d19d7d7ee0a39cd6f0d5fdb049bffafdcdfb8837df7a8ad76abF 805f68856be2d9c3b8bcf854cf1e752922d1cfa06b44824383c871d9d08aace1 ee:V+rF 80646dd1747e4a243132a616107d2ce82a51fdb6c0b3d0c9cf134b7f5b1f5f4fF 8065bc807c10181fe0a992c5a1f0e0b81b5e0a1b53d5eea05aa7ed9e796f8e38F 806d6e02546a87485c6226481dc8107294dbfbaecac6a35a896e48f353e87b5dF 806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46 PF 80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8F 808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088F 808a85604b9611ddc9bf799803f3bd06ca2789d3aaed15c2f355fb9274beda8aF 809e72c6d1175fd33015b1e462d8f808c1c2fe65f610d6b5f591c8fa877855d9F 80a63641e90dab9d19d81fa232558873f1e6fe22bdf8526c9344cad504869a93F 80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6F 80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295eF 80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0 F 80da4c7cd56c2ab98ea268eb71cb7b83bae6190b4fc231eca7e617d5fe08ae8b% ee:V+rF 80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432F 80ed9ad4c2a6a627a6d2d6e505789af0d30da48ea6b8e7154ed7a1e2d9e0717dF 80f0ec614905dd13abd801eabac28a143f796d24883a73942f23508921a3796dF 80fd0c41e9c3ce245f6865c84ba0cc3af10288cb7ae21afd68af6224db12228c F 810ca73a68919242e25b84da7bbcb6611d9cca55219cbe100ace192639a5aeadPF 810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361 F 810e8d5cf7989bb8e0d5d6648ce23858fca11ff73d53784b938c9cabb16cebbcF 81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2F 81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41F 81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4F 81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259dF 8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c972419416F 817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1 ee:V+rF 818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0F 8191ff1d84585f96c7e9a0732d24c1a5568280ac674dc1a0b2c385a6e6bf366aF 81b052375b79f52bb9252a339138091bf93a86b312c7145a23980f6b03b98d30F 81b3bf2612124010ce483af5b792c863576c4466ad92e6b78a129087e73afc2fF 81b46811300f5cb8bc4b56c30c9156b88db85694b2e7d53d06265330576a13a7F 81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968 KF 81bdf1564e2bc1b1cd77ab1e910278fb356184170f2ee51cc48ab29d5978e171 F 81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126eF 81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5bF 81f360888fb50805d3ce60abe92cec408f0343e5993b68581ab0c9b3a48f8aaeF 81f814ff7a4c5cd11d8b4bfcca1aa59ba171bb81f74f259ce2039242a211f925%F 820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5F 82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1f ee:V+rF 82354bc93d41fd210e36783f92f475c35f17957e04b971ab749fdcf4c6a5898bF 823d87f2b729d33dd18f4c01ddde5a66d9a76c98de01c4a73b89dd18594d5d97F 8252ac42bc4625ecf57f4816ef9589f5fc690555bce886c679b68c99cc9f6ddcF 8259b6cd9520e4f973ea013f1ad0ed2e4575948cefabfa262ca92fe8954fdf359F 825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237 oF 8269500e2a0aaf3e881d6f8fe745609cff4630fbca4c6d7c25b20f8a5dbe8051 F 826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358b F 826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8 ^F 826b47c6e8f9c04f5016dc092801a77757a4687635292acb2bd95ef18c2d9798ZF 8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9fF 8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70F 827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16c mF 8293349b39016189ce1e3e02776fec5c9c9605183320aacc776223941e6c6915 ff;V+rF 82bf8c636f6855d32497b790f09c90830d2d07b15c79dacedf5c796e56472377F 82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638F 82dd7aba165463b7d43b32bf1648eb7dc973c5b7a50abbd1424a95186827653aE 82e6657e2dbe9da20a9891203eb53f20626a94ecdd60bd1ccc5ada9044998c9c=F 82f1a77bc0a02fddfdee587c7f231ed75e723b72dbf84df0f92411ec418b56d3F 82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7F 82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593F 8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364EF 832050d21625d64469c09048b42322903657b943382f55420aeaab1be58f24b6-F 832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d5F 833417005df7bf97f5cf95d46726c8e268d812e61669c1d196f8a035e4d0c72b@F 8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78faF 8345583c58ca01a463879326d98bc40e65fb04f2b0e663978991d50fbc462b5eL ff;W,sF 8359b5565092040fb4e2cde1454f8e1ef5b130b348000835e9176c8c95fec630.F 835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727cF 835d0b52137a9e8a17bc398f655b3980824a2b5dd9e6bd83f15eefc64076bfefDF 836060d5f40c658b014aabe4d8b2f596b9ccbbe5518076822fdbd5c31ec45a60F 836e1c636ea75a7ddc3bb86adb656f2d35267c3ec02045b8d5462179ebcfbfceF 837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513 )F 838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604dF 83878cf582a3a01b408b53fa925caa32612158014dc52424c30997994c2960e1 F 838ae76907808fc4af2d4e977e0371a81110f1802f7289ab57e00744924480b2F 838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cd F 839321bf7fb6a2fce4769f8db714f78910b170669ab8bebe0826b6ba02c7d4e7CE 83b14f2428fc387b2298dc6c6282dddf915ec96e49810a4386915dbb9cffdc41+F 83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272- ee:V+rF 8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039F 840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067cvF 841a34f5e1be84d5f28a645b94218a4443442ffa2caf86f22b8b7e25e0f663ceF 84226c9b9840ef26a2d94e7da4b1bd86343f168bf22b8e24c737eea773dacbb2F 84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55DF 842dbb0a809895ee0c1817e4881013fd7d909052299a545e92404ed987e3b3f2aF 8430cb74eabceadb58414d4a6e32c8c99d1f4bebad714afadf2f257bf69c6454 F 84378dddd7a42764807e70ae613d91cf6dd23f523e0d37b9684cfe613637e96e F 843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042F 8441a113c7cc5477466190e9cf31aed74d0a6c1c98575d75939aacb776e38b44 F 8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042f F 8449f683ebe360595278bf2242fc173424fa994f7dd207aeaaf332fbd6d8d707"F 84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560 ee:V+rF 845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72bF 84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6F 848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458F 849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1 }F 8497b29ef2b826828039277618607d7701b8527d68a4e670d5f958aff566016b iF 849d05224b316b9a0b02824477ae4d1887f847c34fe1f74606bc93d0d98db6dewF 849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88F 84a5dd0afdf74de976a7896c3fa5a9d9e2f0ae6c088ba78e7da83b9256c31eb4 F 84b1e9bf17fcbdffe20b396884f363d99aad123c237d050e6516ba30df62d549F 84c6da91fb198b5164ccb51d3d6c6b6a54264215c556ab0204fba822b1424c3e F 84d32696545da53eef0b720ca283d5e60ee9d0bed4d99f0a2115d01331f777c7.F 84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6F 84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1 1)1|]>j)F 84f0df7f41df22e69122e31c5826555a4afc9704e93ede5e49b6eac559b49adcx)F 858362c62e598fa07abc2e35be143ef5e93bad8a937f7ebeeab1c250ea878a3e)F 863f15e4e910d9da767840d259284ce70733eb29a69c43de2bea923383794d93)F 86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0)F 875cd58803457de97e744a7052a5bebad592660120748737fb2013edfa0822d6)F 87dbe08a643a3a60bd46b17325e827501993e73cd25b5324fc993a915a822a61 )F 888b36c18496976b3e4493e10256c05e5146a2936b4e202afaa58c9bb0380430)F 89168b9c6f5991f3f0fef5b725befdfc9bafb4f06e3181c89b5c6493e696a382)F 89929f969ae6f0bc7244e4e6d2b433667c32eff3d79dbd63689e55917366f9d3R)F 89faff1ac331910a25a5a7e53caa2080c52fceaad5bf6f8afe672955230ad8bb)F 8a7c970ef2c0bcad11af1757526e26e131af708893353c8bed683421986e00fc)F 8aee36036166d6b2d7d1821b22899787265316f65f9fa5d3504f14f066dac5f0 )F 8bcf458dc58b42457fe2ff8d4cb7b7ea6f8f30aa3a37d6e8dfae36b080bf7239 ee:V+rF 84f51df5d8bbc317aa991f80d50ec1a07715357fc6047f420c92a2e948e65909-F 85075ce20db89e89e3d32510954bb9218d43fb25bb066d57cc749b2efbc3e5f3F 850e15940709325a10e3512f10b7b1bdf853c890c41fe5ea6a502ccc1a2991e2~F 850fb618a83b8241324d49547b3c952353d28a5bdd27722b9474c5385b190d83F 851af4615359965ada63814955a18ce0a198acdc2b6149fdecdfb4599c102f8bF 8520da973f50a5af099a3688d233492a8ccacc3da03e47e31325a7da121f7208 F 8524d628956721b8d804b91c957fbe8ecea8eebf54c1581e7a7293d991f036fbF 8539d543902d92478fb7433f48ed9e611321fd2528a12be94a4993f5085013e5F 8544c651c67801681bb50fb305ec1f7c2fb04288f7ce8a3119ff28c7b4bdcfa5bF 854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512KF 85546ff0c73daeacc414d73af3e58165765cd2010a6b09a435709ac3b4b418a2F 85581d25ddf5c414a766b73e55b138976558a2e295b664149a8d75520aeb0003 F 85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779 ee:V+rF 858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794F 8596c26722724377a4797bdb28160210173bcbe4e4dfaa947969780e92529a42F 859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3F 85ab8de33497815db76f2e93d29fa1d72c79e11baf653531a3f596e627819fb8 ;F 85ba47418671ab490183d52c60aec305e3cea443cc63fc23984505062eff4f3c4F 85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908F 85c9df60153af9b93ee8413d1bd6e78d3e5aaeb2c4684e37e8aa0effec420229 F 85ec26b88029dd997827bf2291e1084ca6a5350db66c172f4ba40ad51fb255a0F 85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04 F 8600584d8b68c164fa3ba491244e94196df2d2fbdf3d81c9b81a9c570b137e50hF 8609e59a6cc6ed92ecad97502ebc14ccfa8a70cea4715801727d0284da261e14 F 8616f2dd9efc109f92e64fb002e85e06f22f0482edaddba4ebf3c1565a8a1c81|F 86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345 ee:V+rF 86438cafb4793765e63a3cdc1af5687d6ee593f52fd0dc709e3bda0a0556e92dYF 8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1 F 867559124f97948f7d4b4277d14ef43e263e43abc53a3f8c1700fded520c557fF 867a4890a67286ba72d5c649c7b19785bdb65425e735a166ea92bb7dca9c23d6 F 868ac1ff4369e41dfade4b36a0ecc6f6a9c28d798fcb025c80e96b90e6ce79b4F 869286b8de60814db3d511df149789ef26db39b6527630a05b95a4f06c388e9f F 86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821>F 86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359F 86c997e7d5cbe8c7278e4225b0d2dc1e75973f7b96cbcbdef87a5334b56733f1 F 86d0fd8c4549d1a9eec4a1c48cbf04fe2a5fb5160af186689a3bb9bc6ff9ff9cF 86d5b35d8028fcc73e5efe25372eebf49808e1bd5b3aa71d916f703404e130f1F 86e79e14798a37c667d9c352716483ad67ccdc868d3b59cc0ef4cfd01b6b5ce0F 86eb0e5b005f1658a4faaf80583a811296a35cacdf0f2b403b6a32441ea7cdab ee:V+rF 86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29F 86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30fF 86f4a6be536ec93c4b143e008245cec0dffbe67bf4cff66470163d4c3e466319^F 86fe9b3e9103e36cb1da74ebdf90b0a787e35199688543a0176e11d358f9ba12F 870395831a8e7f2f15e9a90b5d8a580c3c6d25085d57b51bba2c77b519ce1547 _F 8703f09426eb74e69d927fd7c198b7136a567dc3675e684e004a91a5480e65a2OF 870c9e7688f9616a2dccc7181dea7a7b3d90359703e09442c0295baf7cc26e05F 870dd11ca3008f65edde3216eb44edf752872eecfb3dd8a7f2000c3bac70cdf47F 872bbe80d333b5361fbb1936e5d6a50037eeb3a81a36cc10799a3ab0ddf844dc9F 873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3d0F 8746044efdff6df3350dc31e5a167ae71b5f67033e06169ea337f4d5a7da2683j)F 8cab89248d96ae20914b8dcce7b2eea04ec0aa601aeada2ca64c7a5705773657 )F 8d32671bdcda838a4a549550be7d36cc4bf876d2fa02dffa940b46341cd7152ae)E 8dc01ba634e4286e6c2220ccc093cde3f39fbbf810b324a7c60d1fbb7bed53d6)F 8e7e53191bd44c1cbd7a958f9e9a6dfad5c8c1463456d20e39cd09190dfce740i)F 8ed912536feb9bebf76db446e75fef39dcde1840c15c89c78705ca2deddc0e271)F 8f5a9688ab5cb03c856d54efe9b0a72614b0984a8a1f32f5e880bb3120caf8a4 )F 9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9fe )F 90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6d ')F 91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241)F 9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087f)F 927d9c4b250a6d1a589415c92e1f041a1aed889fab4df68cf9d0b6b6acb30ada)F 93276bbd3247de199d6fe887beb46b6d6b6203939d6717746342abcbe85bc804Z)F 93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18 ff:V+rF 8cb2298d47039d06a36487dc203f56095aa45b8f12f33804683fe8507514dd1a*F 8cb72f6d89726329446eef955790dee34f15e289c5b7b0b7be997e16e99f4cd4E 8cd39ae7bc4613f9bb3199d7473d3ef2cbc4035d1c2c505c75a24b27ef6b7cd7^F 8cdb9bc7df35533421be2fe46a96be1e22008439d43168b90d1daa0e84174547F 8cdcd30ab546e1416fea8cbccefc696bcfebe9bf34bf30e4b8e7e361533a9001j)F 94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4ed})F 95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ceb)F 961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319a)F 96849748053feee9e7a6e31c4d4b494eb25dab62183baf1f05c48817d6ac09e0s)F 972537baf246b21d31f9efc5a02a1350c4686e6aa4211a24e554639883f8b95d*)F 97ddff5a0485f23b93915b49d07cd1e06c8f1cd1831bac3458eb5b46a9e36884)F 98bb32be72c8ef05f3646f2907ed8aa42eb104f1705a576b9221e4b8379e3577 )F 99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3dd)F 99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dc)F 9a77fd953ef0c8169d8a03953fdbbb39656727fb5bda48559c913470701c827a #)F 9b12c28998a4325d60db4b42436776ab5a20c4e2624a004a2c56e83029d07a27)F 9b8d9f98e280b1d877d6d86ce97199343f7cb58a8e758df30f03f3dadd8327a3n)F 9c324b41b79e3c14933a73995b601504176ae7ef03bd7a10904fe9d9f19e1b47 o ee:V+rF 94d9cf0dbea2af9e139bcd2c43365553e40261301ec0bbccbad51d7f39482846F 94e18cfbeaa4816566bb269263b47758334cf13a03ee62f12e0c6dcf06ba3780F 94e741a609aa5443766a23bf4e16893eace8b4b7c7747f3f399ab96960231e45qF 94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791F 94ffcbde497a81a64ee8fb8d0154b8fa1b439b2641c201fbfdf9a240f8f0e617F 95052a75ba7fe7674e5548a72b8478930b01c937706a80c65fea486984c91c94iF 9515378e2f892c53edac683f593129df999df5b3c89b7f8f1c0e5a54a1c64b29F 9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777a 3F 955f758c81de652818d12dd56279234d2149b3f9017fab2c509cf362eaf0150a)F 9575b2a5510c3d8d74d956cee1452e78f200c576dda91c27e229a0200c9ead54F 957f20217f85822755ed5b06a2d8e12ba8283a516cb940a0eb260105c6d6eba3,F 959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1d F 959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2 ff;W+rF 95a23a30714ad7e4cd10ad2723f1adabb6efc69fbcec3182cc82fe41f0fe6595F 95a41c456899de892036d35727d85e36c2ec6251d58d49de267d8c314543cd2eF 95a79bbf012f6472699b4dbf8f71a813b80b2559ceed350c7881b70e213df549]F 95c922fd951f92b3f45020596e5e0f5c6bd3b48a313d8df54e17ea1e4e73ac1aZF 95cb2ab6a303b46510d1025501a6cc56a8339eae4009a03fd69a83450099c266F 95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243 F 95d94d0c048a4b8e598795e310309b42ebc9132438a25e390b1862f7baeb9b29E 95e09ca2365ab86db6bbbbc52f5c138029543661baac24baa1fff9f411d98b10;F 95ebee56506b0fbabea85b2157bba60f856f06c179983057bbed0988b4604a66cF 95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8F 95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719F 960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186_F 96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86 ee:V+rF 9629ca5942384cd86e23e41e39328839968ddf6b12ca1e642852a376bc5ffe0fF 962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394b|F 9635ccc7117ce6a139db39494aee40d5d4b0a33a7864ebd89d3b6b680b96390a_F 96449da4c9aab8bed26f54226d4f2207538366dfe2e1bb6b7d8187814ce5fe8e8F 96528ac20d84cd046c337e667011069d5bb54357500564e8c66f188c7f2ebc5fF 965660989d2e6f3fff8fd8715182c86888480f802e377106eaf1b2f257d5dde0~F 965fa07345ccd9524bff9806ce4d18bd3b08b84385f0690b7484c7b8388f997cF 966496f901e485bd0d0e407dbc7e4f032fe1756810c33baa47022234958c78990F 9666e9bcc973dc5550b70c4595541fc462969f4dc6327977e21235bf2ec4d496F 96778e3d2ae3661e8c2756f2c137f2d515ba80b3a586a348fad6165e0fa3b6bdF 96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5ZF 96790301f462626b417fe8c6371382b4c7024278d530be066bc4b0d6108ae787F 967d6e7a8b96e2dd2541fb4fbccc9b63b3e9900615e5c134e23f001a56ff2303 ~ ee:V+rF 9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0F 9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8c:F 9697b7b4073d6e494e14458e97ed9e21237885e51260504e9bdfc5b51b2b6c7fF 96ab8411536a0221ca46618f118e1bc8cd0709d2440c35557272aab56c42dca4F 96acdbd691ababd4a771ae82a82aacb3e3c3ff5fac8313e398c0eecf4482fdba,F 96ae812c289e0cde1b81543dea3876d0bc774d80e796e85d3be1fb7c127e03ceF 96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6dF 96c0fcafb2237e5d198c020b299e2a12f0b52f52ee37247018a92e6b0690570c-F 96cbcb68186a9c2a74f37a4511f5102c856cf32fb213a089b3c44c06c416d1a2JF 96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89d8F 96d5ae673cb6b20f713bf5a699a22ad1318ba631cf87d73f6da32df07082240eF 96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484F 96ee5dc5ce700b0f903814a6a58d6f1b116e7ce3e43326f98e43606a93eb27bb ee:V+rF 972c30e12f56315cddaac11b3fd1f42ba5fc62a91900a47333087c82294b9b52F 973f785ef7c7f88e687f211c6b2209252a5047d4cced94ddd8fb570cd9a2b0df-F 974ac3437052f523890a15cb907b82197240014306bfb3f011e7c463d9d2e20eF 974c13068b6bd53f1eb6885b1e93a5dc330db5244bdc6cf82e45530bc596444e-F 9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cce MF 97748ba77fe04ef6af8895bfef08963c5a8c2c0d60e4daef1e7f404d015a17846F 977f3af8ca3f83bc191c5cacc1a58c091aec06870df17045121fc86783d2c95dF 97a3dda62de3f2a2248b5a3c35594b5ac13c9378b309ff2cb1865eac5c1674b7F 97ad7571c0bf229f3e82ec0e00bf3c2c7480d03e1c22a7ef7c61c292287f2562F 97b84301a17a8da4ad2ff4eb5aeaafe2e96a314e86220434c6dcc3de1d2099ccF 97c0f2ccfb48c3edaebb4983c7a8e36a1cb8dda397504ea28264d4471e8821deF 97c9a1d62d114f1818800e963f96ae02bfeafd28db3d74511419c9a9cccb7574 F 97d43296fa5f9c40c81a1adb647ae743a4b0548a066140bb48a6425426127ce4 ee:V+rF 97e15fe704c989ee6f48cd1653021716cdde832f83a693bbe2077de5e5a30283F 98190e32a572d4d59116b07c6444f59ea3e52925dbc37965dba52aa9711d9b0aF 981e3ef5e4c520a35e069bb791eb65ab0dfcc0f2758dd0d97ba6deeebd9314b7xF 98403a649464944532e9e10b977a1b2817fb0e205a8118db1d7510426c6508502F 9850e95becf5252ace2d0651ccf22bb1f5463ceb127faa74166042a44d501fa9mF 98797b491e4a2c1a710edd294958a11452f1ce7a596a8fc51f4f8c75a9468412F 98860610382420a566925ca9feced96862e5272052ca96581a3bc206f1647048F 98887c82d6c8c7bb16a3478a9f1611a52c8822f59fd809b5ade5927cb95a322c F 9899c017a22602598d7824e39424e3e2537cfc14fce0f0ad0fd9267cf6789348/F 98a0cd1f98a43193a7451478a04cd21e0a4ce031332a4f6ce681fd993aa11c58F 98b42b8d162ef9f5e547d96aaecc0ae9323af0895330f812b8d6213bb6c05a7a F 98b628dbf0084bc6eb82cbbddd75f5b326829d2a3baea9f166be673c3f94464drF 98b82b95bf41ebcf68a919c320fc671d81d7dc2d1abedd4a2c5d1906c3cf5e87 ee:V+rF 98c01d248c2c70e7a3b17c34dcfa868bcf15c63b684c6e38d0a11ad1daec7248 iF 98de109eae20a6cc0936211d064f3b2088e772c760ae40d174092de9191274a6F 98ec504a52e1565895d1498b2e1a1809317d5cbd85aad730d67f170d66d87ee2 =F 98f0a61e37fc7a949022ad88f2c1e2be756dcdcd8d20c66b51e2da3726642111 F 9929f681c061ed8b49b4161e0d5a42c40654a73c7af4d1933eb2956e3b675b75F 993303ffb5bc9aa1c6cce2446dddda7c549e2ef52cc7c362f20e9332686b6ab3FF 99516abd8855451193803afaff45583606c4a476c975243d42fde6b9d72edcf2 F 9953a43f04cfe25bc123c69f3d894ccdd1b4757800b8df43efd3c630a912f4dbF 9957329d8a0692c07d3c2a8ad26db64c3465d1408169c910314210eb0f6b2262 F 9957ae809078a4d702a4b7a84258d9702aaf3c3bb22434ffcc8d113c06258fedAF 9973fef9d056961f02d5d3c8ec6f99dc5e5249f92fa4c1a0a8f7bcbe9a091732F 9975b0e3364cf470801d1a4e58a9d9e34b42d14eb3e0b533c9be6678bc2e73deF 99764aa4a5eb839a4f32b8af477501cbe256bbabb4eabccce6f3bc3bcbc6a8ab ff;W+rF 997b9b5d7b75afd3f21d140d633c499134165352c4a37637bec2c1431dde5c4fhF 997baa02dc0df71be1fcd3d0472cadeabda38f0428facafeeb7ed11d07e5b8bb;F 998cf9d8d9105c88388a90e02a209ea9e11de9c2cf9b76f9151acd5827531f76 !F 999451de0db4dbf01faaecee08898151edc5d54c3ef8865b2c7832b4567969fcF 999a7d88d712e25c978b381bcf332a11af29f8439b2e8f830d7bbe5127d27ab3F 999abfd663fd9bc612c3a154dc2bb216697522ac7dde992c2067c289ea53b64dF 999b90f59fec0e38071ff7801022fe82bfcef84086b962f81b229c8818319ddd F 99a0149997ed845bfabebdc1c4b03357ff58afa9526efc115c54ee2d9ec2d388+F 99a1d1b8fec4b00539e239de82a3daf4172218c8869707776500ebf5f5a00911E 99a576c9aaaa645e0c4dcbc2cb81be81ee7c776eefec9a6e5a864a0c535a58b0F 99bf6650043ec2e72cf7ad83c38c648816cec2c8e489cc1e52870737481c9622F 99c228caf8cd13ee5ec725d1aa3a236d19c71bc208b8db74bc858f8d6951ce91 F 99c7b459b6d44f67424d9e49a33652ce29b3393bac62acb43dd9c694cfce6eb7T ee:V+rF 99cace9cb0ef162a00675f8114235f3d48e10ee9b38593b9837cdca122c5ef16F 99da5303466d7f66a3202dd57c46077222e46980fe8d05f1fb2469bc660e5835/F 99dcf34e37441f664f325b87582bca8570f4c6462dae59c678a21ff463f09456MF 99e822e029950a199e07cbe4aed39567953858a542a35495db111a21e8f7954eF 9a028463bead46ccac4bd4c8ff07482af61652485bf0186f9f5584d15b32835dF 9a05a8fb9b9b6fcb9683a2dc61f22807cd37a1256bd46d73bc17fec26264233atF 9a23db729e3d2d5261e3d6feb011b296bc7346114d7f861bcdb21ed2a50bad5f @F 9a24fb6d01bd66b61496741f914d506082434f521eae01451a993cb8c09282e3[F 9a30edaa2f307656ec4ea5cda7aa0f5f9161673433a1e1b17bcc0d9410902fd3 F 9a38d123409514b3ff6676cc24679423332968bd4bc521b6db08afdca3a87addF 9a43c385f8ddcbbc716c2681a5c4fd9c9c94ca156d737be237ae7ad3df81a463F 9a65ebc295b2eeb899ffc00662a3add27e697ba42eefbbf54c4665044f0e911bqF 9a6f9b462df26a3ca1e2276464999ba1d17d6739feb24d7fc2c7f69bd2c12dcd ee:V+rF 9a7df279bace18ef04ef148cec527b21a3c14009e075cf0ef0da948a6f25d94fF 9a84ee3e01230df6f1eb4d7443b7c57b2d0173b431dbff20ecff219aa3c9c08aF 9a8b6186ac1e510543f168814b2c36c9c895800dc7a7dae041997b97c5882a9dF 9a92e6d5e38490e249219173dd5dde05a3be68254cc94a2bc331cb5814534a37 fF 9a94fb94a85ae13709220571f74ff554955d2168ef6e25693adfb788842c6c29F 9a99c136fe19427ebce7895adca79e485d834601f795565295430d91ec5d0be8 F 9aae444dd8e4977e716082383bcba1f074b578551738d8cb46ad2b78ae8da817 F 9ab10f3884b6c6903354b16c9808683edbbe9e6ec92b046acc94a517a2b201caF 9ac14ce2d68966b138e4886851595989c204728a7f961cb8b91825be1a7f1153F 9acb2a4d4bb1b1247c844548cadc8330634a5e1bbaae1e1aec1882306277b7d65F 9acd76c0cb8ff69cfef3d4b70169ac5b6ddef8e0bd1c51264cfea81c14788a4bF 9ad81d8f7f94054fc70bc4156603274f1a2db783182ffc16c3582b7ee4c8c0c9'F 9ae98eaeed4a8dd9b64e040a880526e3a08206f965c7808862d22944c8abf05e ee:V+rF 9b1cebe3c5f1bc2b9013138c827565ef29bc63aeefccb8776f5abae7c5a8af52F 9b1d595c743ea2f43680b2c6c8c1bbb950490b8bc1366e26ed46d25da4086604 F 9b2fda5af67e6c391d5992efbedf695e9a7ce20d20dcb8723d599da89d07f016F 9b32d9662811a94dd8e4b62fa67e4f92c7ea426759896f357fceaa85ce9c1eafF 9b3b5b2be46d1811f503dfe93c3d1abd3fad570ce20af4fcf9a808b32430b8d6F 9b3d82a74e5411338d9b6b4b5dc6320775b827dfad3b3d6cbd8bce6738583553 F 9b4fe98e2bfbd43917589767dd65871f99d883fbcb79e8c55334dcd6bc49fbbf4F 9b53c0d641afbc755e37aacbe3590f257b3a3f4497156b865a8010c4e2c13ab5F 9b596931dc0ac215cb219fa6ec12584cd7086bd2c70928c31be146cb61d2eff1F 9b603bfcc95308737d464a4c82b43ad8ade03edcb4a47c7dd9de09ed3aa428d2F 9b6b22f1efafda392d652c9fd5dc1ac0afe09bda726fdfaac4f720f0f6da9088 F 9b70eb8e4c1b74785b4ee8d6a5aedfeae5c0f42c981ac0add14a0a36b1a41771kF 9b74d061d371f5d19c1d4b27faaeadb2ebdbaf11dfe44589c278b1e943b60d6f ee:V+rF 9b9adef31c4983263fc3671a761d8f71ec0ff07fd78e89ce323965328d1c3a64F 9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2F 9bb9d7ee001a20acfe88b3db4e48056e595a81e1b1e861ed3815e6d46b669560 (F 9bbcf0f68acadd2112b0f7112723510903122d3f920000c3ef064242f41ffb70+F 9bc506b8cd36afff78334c69729289f795252fab1b6d2b4781fa4de25e404a43F 9bcbd9498e4ab935b6b09b737e4819eb7c67cc0424aa6545b201e1f2336b87df F 9bd05722920e9d33f832276f2dba9061c2d2edc775736cc9d41373e94522319fF 9bdd2e3dc276fc0401597767b37efb030d118588a0709bfda044470341ecffa2[F 9c17b02fa04ce3a58eb2d492a4586d7c24c6d74ac5778ed7d4689200db284a13yF 9c1a0a9f8eba6ca4565ec88b45967562f4d4f80536a981a51599869d2ac976bfF 9c1de3968b1958532d6769401d1ad38093dbadcffe8d9ab5523decaafd8557ed nF 9c1e15fae5d0512b4fa533adaa9cdc0287edf4dac647dab00a15cde406af5a770F 9c20d61eee1f530d43de80b67e8d1131b0479b49c379177a3362bf46c9ceac44 ff;V+rF 9c4299e289f5a208d177d66b4bd04f7b3dcbf932d5ace76e6203b95396bdcbb3 F 9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878F 9c5617aa124d70af134c08b62dd10ffb927936114d2c13b3c5f77e1f01fb01ecF 9c6621e900eb0802f5eb32626237b3cc1421e9651d58eee516b11e87db647b01F 9c765d1c0a15bc3a93d8bd968bb9227cd3ec0457adbe1ee77f2051c9f7f20a93F 9c7d84b50fe6063dede873ce7d2b351c94292def2c6893b2bc5d65406d2f48fdE 9c8a7badeae0b89de7295be34f5ba3d56decc9d1fd8cbb0d7300f167c28ec93a$F 9c96d0ecb79231f9b3b36dec6b1fb57caa8229927ec85a164bafea958f5828ecF 9c9704ca71129f572614eb1821d16296644af1909eba2404b461c8ab311e5c94F 9c9f51c4b2ef78071569a4e30ab02c8f6f06c43d4f84db066aa7ad3ceca52516F 9c9fe4f3aa1078b716425217f08d7e20313685669d2d174dd0cb68df4a3eae47 9F 9ca9747cd8d49d47131e63ab52b303734ad9246017a199da2059d414eff1a79eF 9cb5215b056a4c2bac5c02821496699bd621c8ba601140740c5dd12cb90f877a ee:V+rF 9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32c F 9cd0ad3d1ef41d4a535a40d44277e4fda9ca8663ab2aabea06f5301714b9190eF 9cfc450363d590c9783632715227552b1127fdee7cd74f2692ea7c6a98adc919F 9d111e98134bbb14ab2b854b8c14e9bbc92f3905955dcef2373042f7f7970148F 9d1a08378d214a90ce633c6c7003ea8ce400bfcb6b6c3f27df25704be97e7062`F 9d1a4976e66cbe680e4e1523289e48f8ab51ac8c9de4fb97b51d46667a086957 F 9d26417acea308b4100f0ab6ae59d21010267f78255b32464759097ab5a1c1d2F 9d2819398a5d1e8df297cd722beeb85390ce4611d56be5a3eb851ede2a8365a2 F 9d2a7c8e922d29b01a5c6d32a51d4bbf745762ff97ba98795e0784868e3b8260F 9d2e6f1f917037384e5028846d627fcac881ea9bb1c93cc639931c6993c9ce69*F 9d3429271d69fe9e556ce717ba0062c612158e815b59ea6191f49fd0de5e6baaF 9d3e31fbf299bdbb521f1fc0db7ec1eea3bd97c33edefdbd410640c218cab5eeF 9d41ab8b8579ddc5531ebf7f78c6ebb966af618903d1cedfd66d8653a0da9db5 1)1|]>j)F 9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2)F 9dcf7743126922571e76e8593d6e2c7bc9803a3a82ecb52cffcf399a14533223)F 9e5286e47660fb23bb3cc7d3ffddb2c52fedb0ad72505f561a22f563cbb28ef5)F 9edd8e0dc911b58f96522fe983de28a3dad195f34964ad0ba74075499c8764a0)F 9f8b3394b5342383551899d3873f0d8522c1474e1db5a6bee4066584d7c2f84d)F a00d4c29fb47b8e5fdf8ad8420f823f44867fbfd17b28c714bfc0280f81a3522)F a0b1873d58c10321a742eabc199529103933f101d7935e155f16603c8a258bccE)F a16a4ffd9625ed58d28f6c83bf7026a038fd90d16cc3a997f6be84ff52cce23c)F a202b8587e75ebb2384208fea8133755c5eae80ef895c748c1a97c591173d860e)F a287d056fbcfc5082cef4ccfe09cbdd157400ac87df190be774996e2b5f1ee94)F a3337291704d52f26d031a5fb13cd5a883ddadd050acbd3cef621893bcc0f128)F a3cf0a3c389fc7396bcbe9b000af20cdf0eec268f8bcb706f040659780ff3f0c)F a4710c929010f9c9ba87bce732da5131cdcc592df3ab04c64a5da702f826aa38q ff:V+rF 9d61a1c1f5446638e564810851f9b380bcc3a098ef1b6b6fd150239cca118f06E 9d7665fb36d5375a318a5f31edf34f1aa2ab55076efefdfad0465c5faace89c1F 9d77e18c73c2d678eba9878d945d3c2add76a51741d785e06699cb6cd64492bc BF 9d791b29a2b767e7439964b5782a0512cdb7f811a26a328a08f9bb310691fe98F 9d8923d3d9a386bfd49ec5721cd0bb9be2cf371315dd72d94e90d85dbcc032a2OF 9d9c6550bed47434e51abb8a9820ca5bbdab173029a74313d6018cc87f941df7F 9da0037e8def6cfc0331595628cadba52581e194bdb2402314cb3d504d1354caF 9da452808f22bdf4ffc035b4c75867abcfb3b1be4e61e5be1f0e83f61980cb54/F 9db61d6c7be656985a0345c149cbae457732903c2f3d6c085eb0dd875751904aF 9db93a6d1e579efb1269846f52b5c20ff3fe1c47e0037804bbdd1fa2c010a794#F 9dc251fbd6268e86f9bce4faf15f9aae35eaea47a067cc20d36b5f8809c6a790F 9dc3a11fdc3b46cf95d888959016b026cb98a75c6c66b281dbf2675b63f2eeafF 9dccb86b9373bf73ee8d55fe79a1067b28a8b118463e0bdf4a7de4f24af60205: ee:V+rF 9dda086e64a1a9e485e39c5477c38f4c886ff642617ce8131c79bd4e602e8314"F 9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009F 9de935c89fab3f09876aa9d657db3740fe7dcc7714b7f6f2477900cf634e84b6 F 9debba03d37e2728cdfe9c9bce0b1e67c0165107c984df04ed27f1c5af3753ad=F 9df93a207dc67d8befde8226e64004dede1e9a6a3dc1a2a992621d1afe14cf0bF 9dfdf3ce3c829557b36e44c80357a445e248ff7e36899bece24b1835c480e0fb F 9e0b16505ed443e1f8a8fbe66acb656dcbfadcd36fdc4b8627ea4749b20f9ebfaF 9e0d14e2ac22091e63be715fe100f4b85fb105507a15ffe763232c06c11dccc8WF 9e16fc7d934b078eb9fe33979dbbeb3fccec67de25e1adc36464433ebe4d1596 F 9e225ec0f8b9905f38ecfb68a3732a5e88bdbe146a3886ac789473ff03aaeae6F 9e26dceb334dc5faf8d98ec0107406fe4b18961b32741e1d19ab9b99e22399e9F 9e2f97f47c56018f4ffe7039f4500b88bf91931c1812b7aface209ca2fae6889tF 9e44870bc2a2d6d360b7c0af66a429efff5ccdb1322b73aeeae24abededb895e ff;V+rF 9e58e88bd0dd839a311dcc75f414c420bc419f78892ef65c1fe94374073699bbuF 9e5fa7676f4468fe7d9a2dccd5c968bc3f253499a42e2632d0687e0bc2f95a6c{F 9e6dd8e94419b2f5e942a3bfe3b949a83338f5a04e19717206cd0ee4be4e9c93mF 9e7470fac49d7f5cf4b1b9ad7af007cc0791fe8463538296b94e5a464e9b7371F 9e7fe7e28577c5dca3f1d297ebbd8a4ee6af1851f61e4f583de37bebeb7c8dff F 9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393E 9e813251b64adb6f4e3da57807bbbbb8520eb72d0e792d80c1fb175e9a64b3deSF 9e892522521611b74ea04ee88db6bd2f9720b42ba312667d436aa239b304ef0b F 9e8a740babe22de246f32bc5fbcd9309275711e77bcbcfe2633d4c3a9a8f4d40 F 9e92fbb676031c4aa0f1d4881d4c2c619a1f8746c61a53408af636724dd10f17F 9e9997445ebcd26dfa7b382081333018c02c15706417e56cbfffe663c73b175dF 9eab4ff3fc272f83d27b918ed292ac6aa9e3c6e438c3a3be496011b267a35a8eF 9eca97b8780e65ac35e73deb9266f5f447cd52f79dd1a4567e66883ec010730e ee:V+rF 9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfac9F 9eec826109dbc9dae310bce9e3951bb3f22be3640f6865626ff9147af5963680F 9efa39b06737802a493923a956645c2a1b631b84a1c5ee9b5b242098ea9f7f33!F 9f18d48c5216e6ac83368339bd9a7cad2dbb22ff4e9c576a722ed815eaf98dee [F 9f1db25958a588e3327b7eae4a0e5d9e5714f2c6f9cdd5a07f536ba7030e3efdF 9f337339b66aa8d2b45cb65df724d33519bea7c71ebc21f68e922438b0712835F 9f3638c348b5673d9f12ed46f76805d4755e278ae2180d159dcc46d2849d6704F 9f391a9dc8e669703cf92b09dccdf9331d30a495be3946561b9ce89640caabab3F 9f3f7ff4b1290bbb25733d8aee077318666e6c9b8b707af6cda1fcd77fc6087dVF 9f5bb1a233ea8cb35aa358ecc8e20aef72548ba31b11e59786043f0ee2431048F 9f5c992fcc055774d4cf285609a1df91ef0de0ade0d0a6760e6fef0ed4042849 F 9f61f6dfbe978c38b3ef1cbe5032da6a0f98bad053b45976a48527b03823728dF 9f7ab6343a9a4c33887fd1c5c9f79877ce96e6ee451d8ef706c8fa65e02118c4 I ee:V+rF 9f94c0b4cf30df1b698c56edbb3c1604bc85321fc0432f86381a3ff4b6448ba82F 9fa945468678d30f857c9b4330923f3a84d4e35b268de873e7ef281e4885b67fF 9fb69ca4cf9384b848a69019c081543aad2c7d0cffcf64eb9b3e7bb85c9cf0e4sF 9fbbd5305867490b70177757a29df4cf250e00b910943c48d00cf1d997c7f351F 9fc495de24eec4a9e8ef3da8fb15c5601432d301778d0ed3587a305b8177dd85 F 9fc681f81ca0892fa06540a4282c0b8794421d2583b073d067a6d357d53d5ea7F 9fdd9d664a6e3624adedc6d0cbdd856113af0193bde3a82cf81044f1b9d54eed3F 9feacf9f4e9e34e73aed8af60e0ccb2fd2eb760dbb5d1ec4abdbbca87ece7462F 9fed81571370426360073bda57cc00326a68f4e79078673643736de4d2265e0eF 9ff084d1cd3ec2a3a98ed64e79cb1bc248488df10a29fa620e44670f289905a0 F a0032b262206a6b406cbcdafb4bc2c9af5ce12433374543cf7ec488476b7960cF a004eb9f5c7db0c6c9395d048bdf43f174c9a504e6f36afa9af5f0fc9700a13aF a00b569cae8d16755c037927360988938652e9b96500feda624267a87bf6dfd8 ee:V+rF a013f15fc5472af1d07592c5340f1698c5c88d948940ac52ad26367b1074bfb1 NF a01e44b01e54f04f8a42516721df1034ce37a717bd9b6853ca71e5e05c8f7320 F a028eeee5916acdee6cf7f22658a95606571826282d9c2d6ab9377e0c2ef913f F a04ad4d7e57d9db26e2aefc4865255eb22f2c4b7efb3212e50bde20804455999F a04eb7b990d7aaafe8be8deca6e3a0ba58d33c87966d403e851d01aeaa9a382a F a0687fbe408cd891890927bcb070fa9a9cb409d7ad900446f0bc55da058d845a F a077c202eaa679b9f8ffb382d3157c6f6fe3f6a15b4c06befdeb7b0c1a68569dJF a07c6c406f0989e055184219faaaaa821b5223065caebb16aaaa9b555ac435b8[F a0802a0abe6e7a932cfad42aa8fd8d61e37a645b98e950b35f1e4ce4a30d8bfa@F a0871f8381473527f3d6fbfb90a9a05b4db4912521a468335edf2e1cf8a17747F a08f47caef0bfe958bb50dd468ea1f9c9b0ca30f2972e8f9c2e04a70264ff259F a0abbcb9c2d834c1608e9286e567927d7628a05fc08d4e51e495cfa2e97688c6F a0b178aaaf9f833b439a39fa6fa78f4b00194cd282039ff05909d8ee49b2bda7 H ee:V+rF a0b1e9e98ad7df86b7b7ce00693f46a650fa8c8d06c62c83c8f37b2ae6123d57F a0bddb8d27f17bd14266bfd0adeebb7a277dd6533720eec8ee4af28be9c8a2bb F a0be2a90c3137e5acf23dcc5b7861e87e3937f82ac5afda90286c3ad6f0bc609nF a0c8fa468d7b1318a227c9ee5f69e6ae0a86dc2ad620facd044c7eabe7fa80c6F a0d1bf97714a2433ab96990dedb34056983625bbadf39e851a7c956c075454f4F a0eba9d3996f053e63eec539f3228ca180f31a8f21f532098f12f9423ac19e96 sF a0f3fe7ea18c2835dbe8558aab086e06e01024d14da5b442d36f4986b159f62dxF a116cb7524e96bf2f7cf31e35332c2e1bae23c78a972a34f174b3ea30ba794b8"F a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73F a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57a(F a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6]F a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302F a1655c17226927b469f01b8a5a2fde372f1a3bfd077e37f6d0e07f7b7e91ffc8A ff;W,sF a16b9488d25d20dd0358092bb7784e9d384f893365db3e3d4052ba84f292084cF a1a18d8f6440f2293b896fdb9ead0f2e963e85a3d49f4197cc817e35eee180d2F a1b1e2f18bb4628178c30ce10f6c68b39dcd8a771359e613e02a20c2cb678111F a1b50a4bc1362d2a8ebdf04cf01367c1f5113f29385512e8722a55fbf2760cddeF a1b7cdafaa361e3c7dafa181236105807c520da3e6ad9a61f7cb4366c076fc1bF a1b9898176fe8b2f83c78f25cc708546d58fc59aa18cad1b86b8e2ce32b924f2F a1ba9ed109edbec4fde93ded78f4dbe2451d821148fa52a75b18bf167752af5f ;F a1c64934e21e18368577067c1b1bb365cb63abc482ab8bfb4eb76a1a9c7b7aa4 F a1d26d438019cc05d26a4f2d31a20ec66b0cf6a334bed0e2bdf7795c0af28cf9F a1d42b217c60b91b55f817b797762624ab3aa3662884edacc7f71c110ddf35c7F a1eef7ecb5c90d5d74799a683565e80e626ba4cd15a5e559e3758831ba46042aE a1f8df6b75bb8ff5a9c396552715845ca53f5707180eca0739066345cd90d98b:F a1ff54c9b31fcdc41030c3784fbc7f1da27ff51ef5d052663b2f3dbb8b2adb3a ee:V+rF a209e22c695acb72fd5164ee49d9c6e99029e6f94887993d6e535bcb2bb764c9F a2233cf98ef0ac84f8d0a81e712be0d93bb1f90b539526eca1f11fe4f471e20aF a22b80333c1c60d904cc0402b6b7097efe144ccc8ec2b1a0d93feeb8c82e4068.F a236c5c0b795bc2256bbac8820d7d4f636ead48eb319b0584a5e308ec6ec340fF a23d534b0b7017bb4c82153a231d01b6058c20336d5c10f0402a9e5c1dac9bdaUF a255bb5fc370c6794905dd05901e92a3e3e848a6bfd31e2104e97c521143cf80F a257a0d624a0d14f5267b4cddf149ef8e5427aa3c7ba9228efddbebeb02c1383F a257c24ce387cbb3d3dcbbf032af322a67711c01945d3030b9f685062309924a F a263acb77d6dda373e699815e012982ed9bcc29d1380c70582acdcaba70edc74F a27560d7a2a9f7c3e11033b94f0a2864e43f9151d20a37308777be04d012b525AF a27cbbe9679f2c37a09a6cb1380443d39708c428d99bbfbfb5021a2baa5c933b PF a27ecb9c6dc93460692169d5dce2211d05dd8b81b01da72d0a6b6d70794bffefF a28412cef53a230df9c49b7a617785062c94845946065348e7c6042f00744391 ee:V+rF a29720c55cd050852d0cba955ed8759e395a83e22d3b8ae8ebecfe9fb4b22721 F a29cb5d00e230ca0568218f91d54fb57259d3b2c993831b722d7766d915cabcbF a2aa96aeaea01703da6f9b9ee9a1ecd0cb726e57b59de5bad999b38b167ae85aF a2ab0f66ad1d4566e86b29600c9b37b7f4711d6b2bf578277548ba0e851ac108 F a2ab27911c1a591ccc4348cda1d14f007577af6a8167e2d3bdf5c27e5dd7fde4F a2aeb842b50d1d31ac9bbf97a34c771a90a241010e73fde5fc524c550c33857c F a2bbe08afd8903d948e726515f696300f596ac7ccc584d174a508c0fb1644ffaF a2c69e93c0ed17747687641b13dc29c5820ea0fe72c26318fe5bb699a34ad698 F a2c8ab12c41e14f7996174d61ad0645bd5683d31e864b2dc630f575329242366 F a2d3f6eb46aa86fd94ff7d890fc941d9e7666c89775b6e25bc551bbf3c4cf76a F a30aafa91cc945dba8efaed8489a95178efdd364f83790552e8c8fb346ee00c3F a31cf90de05bda57413827d0a8b58be96525ab3c1b5204cc686ebb3e0cfa9471GF a32a7077c836e1d77663dc87b74db644a9cf4a6241b0b2b34dea2ce61f181202 ee:V+rF a33fba299bb700f85226f73c4a204657532e04c698df94a4069580ddbf120382F a3534ff4d9755b9fd3a675c7b9121d27229b2dcd99b4f28d54ea5b7b1827e2fdF a35e1a4db82e65ee287d5a6361753a033b911ae8d71f8afa58abfce39d31fae7F a36362c78f0ea65676093aef15577512c58d4302842f453d4aa0796f9533a997F a366ea618c99acdff80f025bce13e23cca62f66bb9a89c0974b1ed47726c64e7F a39c3804be2b4e22381462b1b77ef76ccbf1ff67f8a15a825c91082e5139e675 mF a39e7779e240642a9d2253a3b74bcf6d0940e93ae39b07ddd3cc422f9ddaa7bd YF a3a256b03b98f9befe31afcf7e4a76a7acf1cc85bb9a827044e74164711f9ba6F a3a9113fda5ee90d187e7a53db5b56bd65b77b0fe2c6383750423d008fac78caF a3b561d393ef973bfe2055d3009e443cd7dcec330caf671e0418f1fa7f663552F a3b60c9b4bec10beadef7b29e8676cd962cc4cf9540c22e246dd848334f9e229 F a3c8f7bfa8eff3d15ed803c477b8b1e30bbf3d3907f0b5c1009eebe76c40b6c0OF a3caa90865af7e101a57cdf238a50530938062fc4176a394db07b4c95ed705a0 ee:V+rF a3e4fc2578d05ca53cf546354fc8cc3f7c6979586f96d500ef1479d60b4671ca@F a3e8e810a374baf7a82923813488b24727a36b80dd4f621bde1e8890942fbbff]F a3f94ade322f619a5d35fe47e58f585d99e55c639adcdca1f272d7d5534e7249F a40e7017dc48c7d7dda00936bc6c2d9392d542924bbf5e029c27b3f35b30094cnF a41ae8d65cd65f6c65ae1c82ab1ff3e26a3c431e5a1dcbc26869aced84dc1024.F a43d6a3e811e537f517822ff57892bdb9b0a471a0ca57259f2ffaf7440c3ee65 F a44a3ac94913aa1ca39e03dccaa145d85a331db8b0c8b396e8f9495603ce3ea8F a44ee41fbde8fc35d5ec6b40ba4757d083797523c0de3f901e2b8a54c0e5fa9eF a44fcd7d0f35191707428cd3dcbb0dab096cae8ed1a54a6fe88210aa0e56071e F a453a0d5cb59cfdb097d4aaabad13c94fe82102c36283cc88929be68d3ac868cF a4621f700697546b4fdbd90b4ccb17a554b8246a0a3595df97073981e0372fee#F a462212c74a162433f2fb96b118651d251270bc903c198b876cdc43a9977dc61F a46b35c567f0cd680b15c0b58373dae1a5335bfcc378db2b8f5709349e431128 ee:V+rF a482e42b096be6bf92270896cbc617fefc8ff12491a7aac7d511616f51b6c242F a4836a3eb02154518b9b4af860c33c16a24da1b0cd882dea275d6b57086255e9QF a4861a05c081665e1d5630a539f402ce8ab3c909c28bb5e349a6be6c8fe41cac xF a4a42120d00d2e196b6eaba49cc55fb0e1c5a37485da7dec4baf6d42ff1f564c1F a4ab1c0b9438b427d2d964b98a7d4cd3f0ed626d55241fb021bb769ee4239b97bF a4db4e8b99d0b165798e43ee7d4bdf05957456a138273ef93247b4e4efe8de4f6F a4e499fd38ac68a7ca467322885376aab73149e5f49983eef7e5527fc59804bfF a4e4ed95ae410e793e7c7e02dfefe392507af255bc62cfbc32d2f21dd7d4653bF a4e98c71ffe5613f786384d288624f1ea73e0c52920f7b3c81052788520e09b1 F a4e9a35f1b43438631cd9688dd8ff66cc168030abe6cb268549899c14d57efc2F a4f3311028cfa6306d0d68dec3902673be69a310c81a29c77dda3e7312910fb2F a50ee04ca359327f7c8dfa89595c6f4b124eb94a7fb9dd876ce9a4457bab6544WF a5200186bdfc1da26bbd783abb86f70b514c9736be1a1718de76444960b94829 ee:V+rF a53e90edf3a117b9a5ec1377bd8f2d5bf623e71c71a1174f444d28fef6e98c6aSF a55d0d7ca66c0d411fdf7f70527c7c8ea86296b5a045263b81e1c5c5ce720187EF a55f369e48497be0ad2ac625215e1c9baa84838d220a9cecab7d6b9f2803b31dmF a562336c3aef10982c06605b1feb3fc9c9acad63db3264925d52803cd352b3c2cF a5683d8927c0300971be3e304b66c54b6fbfeb72aef99d0eeb56ca5552fc9533 F a57848ea926133ad23e5ca6c8fd0c30c97dd80a584a0a50548c5457fc2b62d29F a57f870bb34ab77c591c3436dbfa07103f7a40356bba7d0a30c801f609f32712]F a5859c9dc3e2d2c0fbf56aeadeefdde590b9725c9f02e7d11677d7e7d648faba F a58cd91d782b069f8a41af7b39ff2dc7de040e2b7c137cf0ca37d6e0ec1b99afF a58fe501d4ae0dee8ddd3e557f32305f542ce81c93d854320c7476aa6fbbfc53F a59138fbe97bd11a98b878beef735b9a1813cd0f808b601aed3f012df8d6da65+F a59b9b0b3a0877650227ff81a11b51850a231b6ba45cb177d58d9e887795a9bcF a5a7ecd0aa535eaaf64e788b24d49ef9e29d299bdfb52155541d00541c66d3d2 1*1|]>j)F a5b6c4dfa9459b3a8827dbedfc863e6e51a54dda87f3bd84a583443cb8f862a6<)F a646ccea79fda042ce5ba4f73d00c9d87ce68ab6e2d324db77a84940c43725ef)F a7253914ac3c52b959addba0bcf045f8f95b7ada3d2d775e1bcb731ed1448981)F a7969facf1b981c6e5bf52c3dda3eb8242f9ffb6a4830137ea96281451471f9f)F a84a68c7dbe17697f6f411f0f80566dec2412478397b3501bae8872f8f248b69 )F a8d9afbce05d8ba8b302f24e99c83840fd498aa8696e758ddb1c4f53da8672425)F a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575)F a9f419c203f9a683b2dd26f45944f3356619268e1d9fedd62dfbdd69b38777f7 )F aa59e244b6299ea6d86c22c18fd1cd1115c8b93088ac2f162fefa63ad1536f0ao)F ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7dS)F abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050c)F ac1c870b6753f8db6c10e5164c9c2f1f375f07f4d5dc67d12b06833cca4f9514F*F ac9e1f05afbfba26c1893813829c3eb58764b5717b56dc84cfa70896bdab9d34 ee:V+rF a5b9c1d7f00ed9df3352056847ec7c43c54728f1af06c0da6cf4ca9ec49b465cMF a5bc035843146435aceb3101e2eb42cdfc7d0e24d2d69fd56edb173741d1494bhF a5c945897ae293c0dbb1d62eef4a8a94d3e23c0f0e92b35f436e25ec88c321cc F a5d3d2368fd0213e9538e9a39f46b7a1d5d6b478bcb826b33f39f29f21f45f55bF a5e2a9295cd919d6cc18a0fc5eb9e9d894e866f0b52cf2e003d7ebee73ecd3ceF a5f39de23e00695c470df2f3803c4241a5b24e1c101ccafd7b56da8d1751dc61F a5f59ea8dd708a85ba4346bee87ccebdef7444eb4e465c4b0eb04f739f6f1f10 F a5ff37b11081c90f9d02edaf14ebbff6a871f414dda135288596d5ce07e96648 uF a612003d06e9978e612dd546ca9a8297e1d3851d42077534a3ec6d969a8e2c1ezF a61cc62e89346caaca0235ef9a01d47d4fa1d54b2f1822c36351ed57f687e575F a61e7ff04945d7f362a3927bca049f46e0e6cf885380922b967a1e206c55c2dcF a629e33310b35dba518b84c60f07ce1d3cf1e2eafd275946f3bc9285ddc3e3fc|F a643199d9c70d01d731226f44f3f19a1829bb76202c35954cb64397a91024078 ff:V+rF a65f162edcf63dda75d20c5d155af83905403f758f43ab9f9e162ab20c665647E a667863e5a5aea827f287c1e6457606c900ad9253514e46649565ed464541989FF a66b213a813d294b291041a864071e2bf8c1f225b65e366bb2961619c9c43f70F a670ef74ca5ec2ba6843c98803aa6e826555a3473dbb59403c148f77d5dda481!F a67f81d3cbd83da5ff8835b12f4cdfee4b724275b785e35420dfa7fc17807aa8:F a69d8352a5477fca6b7065dd817cd3a1db7289cdcd04d384f22e448b325ef616F a6b11d0e1c2940c95ac611a85adc965d0d0cdf1e68da2dc6ed6255941b79c94c F a6bb4ebeb29795f680e5503216f72d651879d3c46efb4738183dbe0d719f98caF a6d660d61a5a0127b0500770d4cd9974b1d0fe660fdc2cbc9ee2b0b501b50aed F a6eeca19dfee7dd0e3e0508fdd1c3682bdd3c084a229b77e81df4e31e43c32e3 F a6ff4e1012ba81040c62abec85f14bbca9a7cec43f4fff1765c026728d557501DF a710a9d8599f4183743f23b5e4e7407422fcb9140251f3ba4ae0a2600599fa05NF a71d8c8a091da88918f3a5bbc2227601f6f044b5083aeb33f023bd444175ce15 ee:V+rF a72c72e3bde36a330d6f9c2a2491cd4f1e432f6b94da510f00741d4fd3a963cdAF a737385935da22165144d6ce7ee2357906821fdc8984dca3045cb3399c58bf64 #F a738c7099b51a458923abed80fcff9fabc1f6f4131952fde3fd7cd07e9777fc0F a750c436e2858c6d02a747caf8eb194820333b094aed8b1db9d92b742017ea83F a75cc06d85b9c34954db6fc5c4e68e6e7bc34a0d0eb3527f78979201a86d1d58F a76c04ba261422196d2d8181e7d93788d329e11298d062af081b07d1bacdd9a1?F a76cb0fb85c4dbcbb5ee16507fd763f4211b6558c119c14ad3b691febc8047c9F a76e93f1b949067675090723aea14d53eb7f5627a6563666dd09a1b8e42f723bFF a77cf68965db24d48ff8d027902cc44e14038ad4fc0b0bf7e91ec8b3bd5502a6 F a78cb3d156aef879325fea996c59d6ed5117b190cfc5566f09eff749cdbf79bcF a78d72e2d04e01e025bff1e797dd08ada9453f2b6b763d7e7a1b784055e27375F a792fed7c2ccf5606116e267e3bc4e77355ab13782ca6b328353d65c6cf1250bF a7934ac57712dd910aa0cd86af8d17aed6d5d78c91ec31be1fea3e2c70718480D ee:V+rF a7ae6c8522cd8598e521c3079f699f27f602c2a7cc64590f6684b3fdd3d348beF a7c1d329686190519f4ce4c9bc05bd1ec7c0319a849c573857b683418e2dd104`F a7c72e61d8c3a49cea4d27e7b722aa5c6563125180e78969e20578ad3bb58d15 F a7c7e8dc2688f6fe36146966a36fe012113c684030d4dddfbc248e96065c6bc4F a7d974e8779a2c9972048b4d749a0e23d76d44aee0f89f5e2335c5125392bcce=F a7d999c4e727b0ed1732009ab58066812b322f8f12a95b347592356d9ea10c22F a7e5a6b8669d0b11ba28331f998b6f359646f1546792f176be0491371291ccc1F a7ff4ab6864466a1585abd8480e81d38f0ae0ca000660fff08471e6d754110f0F a813a799be92d1eb1eb628e053f0d90ed47f611c184b750e9de377c91babc1d4F a81a837853e6c360b9932dc65cc9ea345f917a6e10e986924107e0cdd54b5733F a823ff19f0c546370e722819f21f932ba2525267a80f79674fc78d6cbac15773VF a82eeb2b21e01e3441863be11ab374bc3df925258a6e233c7e95c126f2fa54f2 CF a847791d22c4139ed063d86eccf6068aaee990f2a607a29cd7546b4b76373c93H ee:V+rF a84ce4447b167f3050ce061d8768b55359c502e76d279b896df5fb47a0ed9ce2 F a8661131f98e89eea13eaa0c7a2703856f6ea464a8e776eaeb39161109354b6a|F a8848e04ff57760e53c6ae9e54e60f7b18aa2f01002ad8d1e7b2fa9ffe855950F a8893e1a773f14c7308acd0271300ca4fb8c7e18b5708f62674609e2521ce218OF a891245ef885789b077227d31a872742d7443639e3ce894eaf706969da8ad0feF a892da28ad03c202d67e4a0fdb05ee2776b5a5179a905ae93e61a3945e706d98wF a8977d1d2983621f695bafb4c8d136fac8c9af5320a52738de64410094773f29F a89dd61b89345b72a2db2d31af5ce436aadeac3dd231a951748f7b778853e17aF a8a5201e28c0b34791f7dc0d4af047b08f307a6c8ea6d64af3498f39df8f1c30F a8a64b2e66ba832e8d3e7096684853715ff6819b0fee4bd5a6fbdc1396e25e2f F a8bff4f750c5047fc165f29f1ba2911fcdf639b6c94717b5155fa2e2ec9ab35cF a8c09e2026b810268aa6dee7bfeaafbeba0dc1bc3a1e0e8b2e1493507b4b36d0 ;F a8c3c22e17026c5e665df6290ca56eda577b91f66f59b3c5bf97a872ff571b60` ff;W+rF a8dc8fbee1435e6178a367be090cf8b68abed195c7cc26cb2191a9f58ed6370bnF a8e41a9d3cfc1a322a4777987f3c3e4d631f12882c3a6767aee21bf4f0d05fe3.F a8f71510a569d46b49be9e7d048df5e03eb2dee306a3a0ea0653708bf36b1f86F a9032cbfe398289d910c8f52ba8a60478bec5a0d218b74710eaadf110c0a9513F a9149acf5f22adcd13cde8a7ea25180c80f8b74ae2847b5103c6d8f7d8a17868zF a9305a9b9cf215b8cb2d0126ad69ed9529b4394240a034d3139a90849bfa9238F a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22 @E a9387b9912b32c7cc4b606f8cfc7ae2a54b2ec5ead927f4e2853c3ce57305e9eCF a93a41823777e28ea8408547ce62ebaa8d07691e03abe4a502a569c97f2d9239 F a93bdec3598c8812f8c184698b0b3c2301ff348d82207f72283903c28efbe8ff TF a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aacF a947d6719aea235533c2b4bf57359ffd86ce60b96908a81e444ef47dcb4751a59F a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7 ff:V+rF a965096e9327146bbad523d6035723154f40f5938a0980377af069198130c6b8F a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96 E a9a2c32b9f2183e967cc4ad9c8ad8a22cd8e71897ee488111fe5a50b06a39f87F a9a9445994816d8d93a9e11dd0b2f265b5fe0765161f157d3cfd849182cc5b14zF a9adb313cf1e445b1b5a89dbbb90a349ce7c129a7097c6cc6166d4194068392a1F a9b9a97a06492cdbe6639aa4c8672c30e10f51c4ddb6d1b1e540575162b855a6F a9bdee91c0d51f07bb89b340cd4c42695fc88349a97fb9e63704926cd399dab7F a9c62094d78f2306d0bfffc18c5d8203863068c111e130c43d1880ddbecdb9aaF a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f3&F a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11a =F a9d50e8018bafd26719a07aa424f5ab804749847e79819c5108cc02c4bf22d551F a9d62916f30b06984f94e9646e5b9903c4fa9edc73b9442e178128e3982b46c8/F a9dae86b2c1d140f4a6ad6503a5eb0be32d9aca486904a913e420eab18917e06> ee:V+rF a9fb18a0b8d709688b340cae975f7150a127dca1198795c3028e0e4477a1d759 }F a9ff9a6c06c9bed0f51453a6ca46b2368440be9fb88cb3da853d412155c254efQF aa03c344e4436d021bfe72ccf92641210e1a2f320b27d9de2cc3751f45818664`F aa0a0c948c16b943e96100bf43f5c4ad04a622e007cf0c8723df5a82fccc254eF aa0d8a714371ab84a9bc31268de6580205898d1dd237b9ccb1b7d373b0e3f63b F aa1a85d5dfd5b8c7ccdf21c29cf9098fe0daf450c419a900df81d2a0ef2da114F aa29e62ac8d8e2fbaf169e1070de63c0777fe84d6d1104334bcae99934dac9d5 F aa320579a22cba156e3d72b7a7cd59ff80bb01bdf358d700cb19b37edc6e7ee8F aa3374d092b7ef85625c3c32c65712780926535b9394315e6f1aec8325d49c6dXF aa4262c7e3a80e143ac6dc371a9293f16225b97902f91e6d7cd84d7b956dda93pF aa4a0094ba8a833bfd80d8c273827a1bd900e4d1aa0633fa575f8c0ca837e789F aa4a24a85717f5b15d62356476abc48acd31f431b50d61cb08117ec6f7a11a26#F aa58ed6d66a3fc43be8b7ee92c8f8dd84b9991589d3936633d8c93c1742e60e4 ee:V+rF aa67908b08daf26de0d148bf4d4a9daff60e98ff86d2b55733f0599109b8a21aeF aa6a691f6fde7c701350c5ef41bba54d7dcc85c555daf7b53b0228ee55630f36F aa887ee869a1e835a30b723b0de36d1bb612a508c7f2416fc1a0dd1120cc6df2 F aaa05021cb56ddf8620120369d0dcbe01f0ed492c7e6723b60d4c0093430b362F aabe7d5b43bcc994a6141408362fba2df9761ac9180112b19a3c8c2550a6c75eF aac4a05ff888df803450c42ec5d7a0aea0f7f33c48b326a9d8d56c1af84a6940 F aac5c941f97a4e57b4e85f97deae479588e742d5f3d6083bc60909269ea5f585lF aaccacfb8cc0b9e1224f98b53ede6baa9ba095e2e6cf5a610c8ea94583ea3558F aacd08aa385e7a5284954fad9bab933287bc873007e0072ebd036cee74651538 F aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644F aaf780fc13d7a4162ecef3b92410eccd23e5aaa870c1bf6cac6dd5f0788226ca F ab0afed3ceb9bfb24889c71a6a8a1b9f13fd871e713f8c2e53ee27dac4b5da2ehF ab0f05e76152715122f751f85b4d751b98749d74cf8e3390bde51f99fd1009fb ff;W,sF ab2e8d06597bedcd27ba040537496a1c5725120feab8ae082fd036503c6d9d06;F ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0ebF ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360b F ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535 F ab6d827d13afb8a75a09ff0091313e869cd2aa13f3eb2ef2e212cc9e494e8ddcF ab6fc478879f649658fc9cfae0b502990ef3ee195377d011793fa91f580552dc F ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686bF ab917360ef87eba56308695a3c157154c5dccda82d8a37f4a12b36d5d9566b9cF ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46eF aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930 F aba2c1808d2717b9e812441fc50e560db32da257f0caf1b2f1cc4399acbf35c1 E aba35193fe255035bb5526c1c961993bc9b4ffbb030abc854d2c618528dbf1b2MF aba8f6cd20f6a630633e5e7851f213c6957ecd4df6e292aa653905af51caddf1 ee:V+rF abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9d9F abca9a3cbde1a5024e592856e7dbc616f9a2b9a650a40aa3779d96dd5cfe2c42CF abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7OF abd415e3cb2f6992192c2567dc8e2d970707ec25194d4900b0e13d3d874d5923 UF abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168fF abe46edabd411d1a94c1ae4dad7a366f839f20ca4b31b2c0b0c0f405561d5cddwF abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7F abf5412e5e237a461e95f77bc8685b7383c5ecb2b404940e4dafab9af2176b3f F abf54af5acf5a96dda98e02635f899ad41f5e2fdaaebb4fda46bfe977d387a04yF abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9 F abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314cF ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7fesF ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1 ee:V+rF ac1c89acbd8a74ca771fd7b81bc3802aac98827005174487104411125cfde6b1 F ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3db pF ac3ab5f87dcf456eb741004fc04797cebcdca81e46796a2f65585a44e722dd40F ac465072b10c5d213cc0bccf4457c838f58458da9841f15dedffb348a5b1e2d0 F ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372F ac60cca4d4c6f64e3944dc19bc2977b3a2a6a540c54fcf9527260976ed4800bfF ac6c02d7f397c64b2b8cad47a3879c23a3e69b5e04ee325e85e01c4adff3b0b1F ac76813b4d58f355bc2a16aa9f7cd96a709785469ee890c04495b6e209ce86efF ac7cc1ed09da020deab8a25183492317f9d04f847c5b5f6d120f7876ba7724e5)F ac845a649939906c6dbae8254632556a3f34502cba50d1bc1b148d8d3f7d6f9e F ac88d31e9fb8b41572d6cc06fd4c1cf4dd9d0148b72d423ffec4ece590a600ef'F ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153F ac9a94d6fcccb4e2a4504c9c32ecac50b50dea27fd60f7248e3afe103825fb7a] ee:V+rF aca4452d3aadac5f5ddcb6a59f867edc0cf373d6228719e98181e995751417c4F acabb41c013957270e6edc736b1848cfc81245c2e569b6a19ec6f920d30ebd67WF acadd0b9b862fc83553422842085b68f0258eee9635a6e242bdb34de5d6f0eceF acb66bafff3733c307ba7d45a2094145c43d64c1baf36cc4167fcc31e26b2b0dF acba374500b34feffd23af42988c9fa327d2cfcbc563d50380593e858dd20389 F acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219F acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33F acc934fcbdd16de3c9ea34a6b48408a966bf5df2cf03230fe5986f99f604745aF acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025F acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1 F acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefdeF acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bJF acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16 ff;W,rF ad1452bddc232a03a73cb0d4e28c26d282017e47a8ce8941dbb587f39767634cGF ad162c1faba8ae3fc15a263fc14f97ea20de83b704472af6b1f9333ffe78e21aF ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072F ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029cF ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6F ad3e8d16effd78c0eae43252560c84611a89047ea172f8595a3e87afdace21b4F ad55c0afdfe10763665fdb9ac1f8c341763e782b1476021eb3957da99e7eddaeF ad56e1c6df7b195b287604014e3b09670eb1c9c72ad795b68ac15749a14606e7F ad56ff5bdf6c586e3bf0a135dff93b925b5e60c2186c7fa42a41ae986e743ffb F ad643b2ce512f3c6715651f37e6aba0e74cfdfb214dc32c45e7568adc02e28a2E ad65c97dbbc7607fc9f5b248cd7c04068d3e73fb085f9df21364991214af1017[F ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3oF ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202 1*1|]>j*F ad957d8b456fe6ae7f5d72abdfa1e7bd135d64a3f3e81e7b7ce4374daf812efd*F ae2604b2b3eef554136d0904ea0b2eb16d452e138a541622e58062460606cd821*F ae94f7bbfe4abe37d8943c046124a06f8edc38bcf9c23ba700a394890abcf0e3~*F aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3*F af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99ddT*F aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688* F b082dcbf027f6cc019a075313106245d74ec7d2ac853e688c58044609cffbb2b V* F b11357f22c51d2d52fa27a2b56c804ffe36507a8ce33ccf8c46efb5804f32c6b * F b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22* F b2334416a326b6455a22bc3bd751b2423c7bdeb32bc582f34cd9fd6fe000f345* F b30ff8f70c2f9d13842717eeb8e4cdee464d9c15716d517ce9ebc31249dda5024*F b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463*F b3b9babfea66cc9d1c87cb4c8534635e919bd86b05334f8623d504209f4e374a ee:V+rF ad978a7a69fe1bee7472837a3f4283b6339b7ae9c52a0031f06e446b0223e06fMF ad98f7a83edb56a9c75d8f99a15850e858756357cd1b13cbb039a3ec901d0f86F adbcc075e9603d06f90fac288cb08bb14131dcd7fa8d57cdba93310b6acd78eb F adbd3400548f14e3f0bac5932bd50febdb7a7085975dab18f1e3aaa53c536743F add66a7ac2f6fa9fbb4fe8c51c49b50f6a346669e9caae704867d1310b21c8f0{F add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbclF adf16721819b668a1135bd92edcd6597d932b5197e33e3c1dc82fa3d8fc66b13_F ae0a3e16705f1fa6a9d1625728d18b598cca143fd8f88ac570f55127ed3bb1baF ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88 F ae0dbb5cd5904974a4d227e558a0ef411b4b8fce56191c853e7866c0ccc26048 *F ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042 F ae1e7d6143ddef8725a849afea0593ef4af090b35370502ad3ce0c4052eeed24 F ae1ec4ffcf652f96b15a3a57b82c7c8c7a83b37bec5bf37652a3912bb78a1e15 ee:V+rF ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99HF ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47eDF ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8F ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78e F ae4281ae83519952d5e3aabeb66e947567d73a9bf3af91400915e1cb8f6a126dF ae4dab147c5cb450fcf2169b6d91aeda40fc5749b3a8eaed718f2fc488d51fa6 F ae4ef7ae78055aa7833700b15e3ddb7dd44d936b09512990f1398533004872c2 F ae5988b8f5b72f2b951c252abcbfbf3e50fbde9677122667dd7df56d6f4f1901 F ae5a7b83383a4955b0e7a2a205152c2aa73e26b5b0b331b86ba338a7f4ab9ae6F ae5ee62d3076fed117403210a3b07b68684e01787f9efcd0cb65feb3ea0a2092F ae6447d96bb437933e438efd46d472fd7da00afdd9d1ff9b473781be4902cf0e F ae7a35688729bb07548b2f9b71db4aed5a0940d0b3cc3536246ebb2fc9012b93 6F ae898aa9f2ef418c354828360cd82fce5991acc64262b7a7cbacfc5509c2b60d  ee:V+rF aea5ba5e5ce78ebdf1ff7be262b98a22dd39a36e39867061a3d5c8e9020d2c04 F aea990cd9ea7706e8dd02410e967146f6bea9b3605d70ec44bced49ae5b86127F aeb8b72798736a9534a33f5f4817d8fa80f4d76c4a9b799800d23eed410e037bF aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72cF aece2a9beed85a59df186a9faaed019de724bb44252b90b86da9ea3e12997b10 F aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2F aedb13bbeafe691e1a54246a88f8f08dfb3cd6fe1d0d1ca5f33ab38130cec16f6F aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928c F aedca68d1c3e0c4858e3891bcba88ba7e2973742a84fee9aaf2d7b66c89a9392F aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262F aee03e4dde74949c98dd31048f5ea1a943c832ed922f5ece615d66541efe8104ZF aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44e F aee677f37bf7fee8e0c4952b9b0f80bb511496445b411995ea515d2f963ba563$ ee:V+rF aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2 OF aef67156075724f5111d6514dbb1dc0466c634a11f08fb6f4c999e0078db574aF aefcf338940f6e49a4b6bad1c25466e8ad652d34fdd4bc8450c90861d79bb27eF aeffb5a1b72ff8cf9bdbac63b37a75d150ee6aabf8f49524df1366e5b86d5312F af08c68576b9e7611d80a1e3590197972c442dbbb7607f22f141841e5ff4df33F af0cf870e7033a35517f103f6f06fc2c30247350bce50e037c1965d47ab315aa F af228a0a35017e5ed29b5b07f2c9a0f4bae6089e5abedc7c5346467d89a42698F af24231d49b2b27ab94ff0551c9a80b675152fae834939e0a29b94a72bcaff69F af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5F af35bb3431795d89c4236af7f021493629678329e0d9095f9830aefd3e874798UF af4014d9df60f9a0cb2eb7f82b63bb93e54932ef1b77c524a9bd2c3b14864e9bUF af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670HF af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24 ee:V+rF af6874e9e7f16ba3993e07a427e57b20db889a5127a5ef8050b5616b645c107aF af6fc30b3cb370b62a5fecaec3be9c96ea07f0bc27c4506e52ca7150a05f27131F af746836a95be39fb3d64198d9bfdcff6fd08ae18c439f4d6d8b5ffd5cbec741F af9eaa6222a454143dcfa126fb50cada1edda00cec49d9ed254e409c6a4706a3F afa6284ff599a1c9fae8b05f974490761d7038d3721cd48ef5ccd1ee918644e2NF afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739brF afb82ef0dd146f0f7f67b13b40b6fc0fc129f72c383c7e9b6411a5140e1c894b F afc10455842b1c879de661083d2413c743ad650928338f9ef2b45a87399159e4F afceddd0579eba8383778c7e1c0ce458cda7be8549945e240c0a0d2ee3951357F afd060048f2d36d9f3bcf95bb0ad0e66e03ee7ebbbb24df37abd05eb3dd10d6aF afd26e89c19973e22cc6530c941afeb7b6af8b11288960251e34c6e649645f45F afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9bF aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786 ff:V+rF aff855cc0b2bd240e938598643bbbcaf5fe916728d9167d70229db245088bda40F afff66c40a28f3c269664dbd4b5f172295dcd97bb21361ff6c54d9c9a7cb5ad9E b006af9dcc8cd93be59c252c4d051872670a5a6b2b4a2874defa45f5dc015a75F b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69dF b0278dc6711b284f9ebe393e05323208db34dd82ec1103cf2a9165d1f444db08F b02a211262cfdf93dc2689010c8ea6f4e5856c12e658b5d783322687fbda5a32FF b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94F b0456d36a0040fb7fae5a854aae21355c651b66e6f8f6526a29bbdcb475ba2c0 XF b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49eF b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3F b064b2469156ef75d2169bcff9335b960b7ac3c35c53f4bb90ac48597700a2b5CF b0817f338f3958fdebdad47ee8ba88777cf34ab83adbc26d64b08096e44ae3acIF b0823bcc2764f691623e7b523c7cb195f7a2c995292114877c32fa0d190603a8 ee:V+rF b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02F b08eb51f34b3edaebf21e4f3f9ced34a0fa69e68c6b4d64bd04264a4ed148626F b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f30j*F b4e518f9915829b2280c2095637c421af2c614b7c273b91c354dbedd80d7f1f4|*E b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7{*F b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779*F b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7d *F b75e094ba34d67a020f8713b71af3732ef11ab6c2b8d2e2b485b0f4b5d48dcf6*F b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1ef *F b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0dd*F b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3b *F b956bf4512daac47bfc47314427993e3f8838c41fa605ed6c0a688d193159905 U*F b9d3c00ce57b7e65380c3a521b2b8810baf81794357cf05542e938a06a1301c6*F ba8b9187d3cf6588cc4b95293fb68eeb9e8e536edbb420aac295980ca3c41a49*F bafd6e0460e585b21a2c3a8f5d75c08b14326b2e403b46e12bfe6036b0d0c4d2*F bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9 ee:V+rF b4eef7b5693ea980f75a700e9adb1d4287cd9830ad4677c9a784d23a9810964fF b5055e2920f8fb0834d5d0cfc70fe2a1887b6af2dfc24b4c39b39bdbdb79d64e-F b5070d7245ddb87d2aa7f9541b89327e0e801574b3dd5140d6a3e1dbae52da0c*F b50fc552caa1080572370cc0f98262b6e762cef501b1457fa24b22cc369107f9F b518269ba745b97a72f1749bee0ea6819f54077a6221684ea1a4e2ab1915fd77F b51b44071b660a415b1cdf181d78e72683c71f650a3202fdd2faf205a91148deDF b5513f04a946082de6972c21872c835ca3fb4954deb0aeba3c437770416a469eaF b552b1813d7b983ff661fbd7b093ecabf76dceadb1eff1a3d2cafb6101e6d288LF b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3 /F b55b5624d30cec6e490241ad084b249e207eb218e2af93f326898d651fd7b449F b56c3016021677fefdc0c0ef2b18c66665d1e5f71d2874c3e6f0bb3967ee04e6F b57ce63fd853443f1c3ae0d755064d289d4118ac067639b2b00d01b7824582fflF b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081at ee:V+rF b586235ca25fbd576844ef5f0048acb073b9e8a7ad8b2904e7e86a63dc31bd58F b586b7c8bec056c7d8eec8dc5228e9743b4b634df72f80045f6b2dd1d60a9a89 zF b589552aeb84cb8557c37679bb4ee9612ac01f00ffb7566ac7a2ca97e977e1a8F b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9F b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6tF b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0eF b5a359d2dbfc5abb4c7500dc25d1024f2d30a9182029d3cff5f4061c2bcebf02F b5aa0451689b1af9ee9b448ae8240db27a25c1cd1e626875f3db6291ab30ddb2PF b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bfF b5cff69879056419c7c3f0c7429e56581baaf3c779b29b39dbbc146141daa0ed F b5da4ea0a40f67bbb14fb1818ddb072ddec7d75e849f3a99a573ccaf4ca3764bF b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4F b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96f gg;W,sF b60dfe5525fcccdc7686d090b8593163db78dd6f8a25230cb1afb0f3e2472c6cQF b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52fE b61ccaa301b17a19ee4215a43b77e9f963e6f38625478b9eaa6126fc938e5dde"F b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cfHF b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248LF b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899F b65c82fb45f18de2253e0fb966f7870100a3fe35059f618e6782df4d661f5b8cF b66ad4a8bd4cbb0b8c11b013bf9af8b09eb64bbceaff949122ded4b5366e45abF b6765f8054eabc2819570fecf8402c2cdaa65b23919756bfd1cd6e267b9ca6073F b67ffa85bd3aca32175dd190244041c94ea91706bd4af39f0c854879a9125212IF b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13 XE b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4F b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6 n ee:V+rF b6ab27399d25381098cc04dfa1ec592417f07b4a4bf024c25f4dd17d613232f6F b6c7281e2d4bd9647f0fe499a71ba2ec479a89ee1aca4c40e137cea4eac095beF b6e026bd19fe4bd5c40612d6bbf07aa760c9d30fd3ac3fde10d79b197d3f9c8dF b6e4c6e301b00d4cee649e81153f0b432700c067a7ff261aad15d4f6247f51c8F b6e693e5ece713ad8535dac13d4a44910455541a97a10b90cd09d52219de75bbF b6e749986705cefed1c1b7d4469822b7ca07b74cd47556d6a34d2f599753aec1F b6f00e51f511d962b552b1ff993fee35d90156e0c1e35fbd2007105559671840SF b711903ee4fb2d13fbb276a9a813a227ae9ade1069e1949e398675f0b83ab1a0F b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9 mF b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994bF b728d3ec1d80435beeeb31a2d3e41dd0c6b8a54d8714e4b54c8f08e6414693d4F b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4F b7320464f06a6687040c5670b2e9e7438c317a353492aa042a9b20bff2d86d9b: ee:V+rF b75e28ac49f6b62fce314a079332b4ab9e070d76024b5faebd197487123a667e F b7629f4757fd1b4d6f157beeeb910f3dc6bf132f733511d4452d046b31c3ea28 F b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332iF b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7dF b77d56f523d65dee2bd9ee06ebe10278a592fb940091daeeb5c674f63e7e48abF b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afc F b79c1fb74116f6ed1596509c1220a05a9c351ddf37ebaa53eb5ab1d52b063846F b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094 F b7bf715c29e2d56e96f968de4934aff8a47182deb93db7b87afa06edb856d5fcF b7c842403c5428a3626839da248559cccca09c336333db25f58d28d12c5a5615LF b7c9943b2666aa175704c4fca6d8b00960d0835f295836aaf8c9903e04e08d17*F b7d87788d8c165cf7aa2a451266667246c22a37c151774ba33bc52601e6b076c F b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204 ee:V+rF b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2"F b7ea0e7c82738dbbc2ac0fa2c9b54ef8cf9d1970a5f68cf99ca44ab188a3080dF b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869F b800f7b3b7503cf2dec4899a7a71a1e8bdb3e291f63403eddb5c56711b7ff5bcqF b80872d18d00945538cf8b7b94cd532da2e1e8ee14b65c1a4cfaac1cbe6a6040*F b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6d F b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55F b814ef346e7dc82da360a73af00ea0ce16b21100fbdf9174de142d26cca1794c'F b81960deb41dbbae9859d5aeb7e6096a61bb54fd3ed83fad2e02ddd298e2c09f~F b81a19047b5d101875d7222800ce6bdacb0b995a141478746fb313e8a456a29dF b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430caF b83879282a43a9e82369cc27e15a185d9b363b2c86f047ab4f9e9aaee04b5a2bF b842ed692f0f5654896493e51b78d5261b377ddd741ac3bf46d345d51d1a43f3 ee:V+rF b8522ddefbdd922d6bee6c5abded10750e1847adf95dc7dbb11c80044ca4d462F b863d2fb09284af6ffd0a690c9e22f58a65f947c9c389b6e3ec7ec8640c63451 MF b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5F b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488hF b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15 BF b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59 F b8a1af27b6c5400ac9fe123eda50cca886219bb7b30e1753ca56dcb2a12f844dWF b8afdaa09f16b61a6e12267086925e58cde601541a33d1e20b90e58a4f52f67dF b8b09d2c26a72f3eb24f6caa8a2da518ad7f413c071bc49c5600251654122a29LF b8c5b9729697793850cd80e5f9c30c6ff0da78c1fa90dd2b98ee4f53d0782bedF b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5 F b8dd7c3a75c9b0f73e0c88014c931ddf09a2a212924bc0a3feb10ba0e074e492F b8dd92e3c7a00b063edcf7a44e0b425e1290c2d5dfbd25258ef57f47f7f72858b ee:V+rF b8f5e9a2c4b66a78dd4a5bb8247c547ca6ce2ef8356b7b8485109752e24849f5=F b8ff256f8dad7a5fa63915909a589a6084dba18ac0e44ee2a997f11d071dfb3eF b90577f7e2ac286358ced0a77bec9ea361f0f77fb9e15d258c19e31e78645491zF b91013ea2244553416a5ed74c2226014ada797e3ab2e314abe66de735defa337 F b91022db24bb9d019736a1e7babf350031f8238f8e4331cc232856d8f496accdF b923eb483a061387b7d01aa3b37db919ced1a95998d26dd38cfcca3b2982c1f8F b9388c19a3b657e0b4e4eff9dce8a2f6d37810066c8b94fb7c18c03506841e7bF b93bd839eb0c216cf6041aff1e64711878b58314d241c4425753066f02d5887fF b94328f1cfab4aa2e4974c0238ecbb33e4c410735db542dc17aaf3214db6c75cF b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4b F b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6e F b94aede5b4a0e8690b3852b6a82eea22c0a41151a30ca684714f89582344aff4 +F b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2 ee:V+rF b968c181339a7f694e2c222fb4882d20caabd934113b3280b2cd9893195f90d6F b979e308236f19377ea0df34c3be2c78f0ab38d47e89d68d6610fd9760d1143a[F b97c1e95e5e8c9b53ec5cb1a2d8429e7a1a808dc9ed8ef8cb8741c7ea8f456c0 F b97f57279894b42552ccda5fe64e982710bde129295378e5aa18773375c34c69F b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81F b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821cF b999d26e7c8ab636f9f95733b1c144bf54f3072d9ea758db657e0a355ea3dd6f5F b99dca171ca091994b2bc0b15c532f118e2739b103b2a0a86bbabe33250ae134F b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618cF b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58cF b9beb9e148f7dbc7e09bec78367988cdbf62cb3fb3871ab0921495f118aca5eaPF b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9hF b9c78b50870ee4fc252278c046576d2e997f2823426f5d6fb2c306a6f4391e37 9 ee:V+rF b9d494d1176669f57e44ca136876e762194c525bb2c5b0debc679ceb8fed2acfwF b9e9b1a423712df2a1117c47f0815ce7cbe2367c2cb5cc6963245b725190de4aF ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75d.F ba149efafe593a779094e4327bd44edc8e2fdd8aff7c9844cbb3b26dec08095bF ba21bbb6dda23729253d723d819ef2767ab4bb41291c3576ed163f7b143d3424F ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5 F ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1bF ba43e641e93b0797a468d2f1311ddd81335095400422217e0725cb253c642c09ZF ba4a9bf496528fa812a9eb052a82063eaf68a3bac8188f7ddc1fd8abdbff4255aF ba4e18c13e98ca5e5449590422b525a1ac45cc20b1b8ecb3cd9da11805ea2074F ba5efe0e9a7289daa16482319a123154658ea7762d06328550f9e04fc50ef006 F ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87eF ba6f0cfadad79c659b55cdd39821f88aa682efc04a592f31f6ab796d2da13ccb ee:V+rF ba8cd2cd80080eb53d903f5f037a578391536337ea5023609b6455e543cee60dIF ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809F ba91de23bbd56a55d1e7af3943231a7ef63ffc80a4913f1d843f5c8b88359814F baa51dbcda65a55a4c93edcdcc9e0746f084b257f7bf45f1b8597a093875f85c F baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6F bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400ceb F babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91F bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28F baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb31F bad1b4cfc004544ff9e2701b9347a988a5b2361f7109c9b0d1feb9581885e559F badd7b26f5d963bd2d0fd294bc322e6919172d457c661bbdb4c106b536ed9132F bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691F baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209 ee:V+rF bafdc0e5a9d1fb48a9c160d97a22a567caf1a388d35a5a7c39215748fb78292b"F bb0130ed3dd126d57c3ec5c9e035a0b7c31dcf8d863b6766e9ebae7b88730787 F bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3 F bb05ec681f2dca8bd8737e694be0b9e09286477520782706c3c15e23574b014a F bb0fb0ff622fe295ac348d3129edf17687dacaca56844f65bcc0662232965ab5lF bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77F bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16 F bb2c8e5c70670aca1cdb95c589d8e6306e84d2967577bcf0ec586c6f4e2ca337F bb3241599fabba08788cd308724a1b5c7d06bd6c27339a5840404be2fb5fc73faF bb3785dd3cfbb98422beb731acb9ccc337bd622f3fe6164f0f058fe3b51f2a13QF bb3fa385b821e4d530378cf711beff3daecb6b2d4b2015d5b37f81068726246bkF bb478d22f9cc77949d19a65452ef4e77cb96e737b197f1486cc231727c920c07 F bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0c | ff;V+rF bb82e5225381af082e276aa3abec8b5e9b98c29cb0d4903a78683e2dc4dbb5d6F bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526dF bb871ad62d7de8b1f78abc7c7bbf20893204682bae99bb24f310cd44497548caF bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6E bba40fff53298b74dcfb12dded22c5d6be3818b57ca71336ea6c0b3bb3f7e610F bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982brF bbc213ba2dd67e7dfb42991c60870261180fd41101f747308de950169ae95592 F bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37dfF bbd8df437e10cb0fb89c9da936734baebf33e4cd91a3380f4d0778215ec07e7eF bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93F bbde481e1f1d8e24d2e1cf346e49d106cedf7e7ad24e7d6e891bd5738b8790fd hF bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532F bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493 ff;W,sF bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105bF bc231b810321d68b9bc4021cee0556d2c2681ba8e118abc1f2524d256709f3be;F bc263c9639296915363bcb2f8da831979c43674dba8733dba42aaede3e31da5b F bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05 F bc2fbbd12fc3be735bb53440fac93304a8d552f7d8300cd754e2e90d1bad9781F bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5 GF bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699F bc5d958fe4d1f28ab84797b0ef2f9c434073fa24b544ee405d363ff762d127aazF bc61760839892aaaf7a36f723d7aed89f43a49c61b5fd34ddf9aa230f6e608dclF bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782d F bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8b E bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4ciF bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81d ( 2*.2}]>j* F bca14bebbd3f1b6f1936ae30d2b0a306fc624618e57e307d87e9f81babbea3efO*"F bd172e284d393b8aa2562ca98b1761a37b6ba02caafd7c68f56c74d1c871c73a i*#E bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026c*$F be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26 *%F bef7eaea681389467b5c3fcfaf9fc4c73b796e7ade2055b97eb64b958dd7f3e8.*&F bf8b23b481c668f9283cb81358f0269274d314a5dac61a08fa81409f8df84dc3*'F bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05*(F c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072<*)F c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4f**F c190bdef669ccdf24e0c80688deb4842388323fbcdbc4bc54f657f93d22b4d86*+F c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11*,F c2b3c73e032be2eeec85b6e4eab49a6c293d9d78bf37ff11c2a744d5327d6878I*-F c33b27b524766754b19bc84956b7aaf1548c30c69aaadac13ccda00f15d55ac4% ee:V+rF bcafc28e24f2b9e953f2b99c78396b059fbe24619292a5997792d0a5951e9603 F bcb5749e79ad7bc311b0dff8ed259d34791d589cb91ea1c82cd7bf2efb7232d2]F bcd4dbf6e3d1c67d5b7a7b33e760df7e9e592fc8fbd96ca5d435632622cf3b3eoF bce1561e1fd73003b7aab4c21e6ad2b8bba03c2d9e75668dec0e522d87a12e1bF bce81f4e38aca1b80092e1876ac9265560db00f394bf6a11315d1402de705e43hF bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8 FF bcf164bfdb4be5a185106d184e70a5ce04ae5c14318f12db107f6b44133f10a95F bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471F bcfe0510e85e5ca1e506668c360bb0117bd356bca6e6f967e588e1a3ce8ae0aaF bd00522b3a877da8f8e715e8eefa71d99b83041629fecc2a2888813e6236de12F bd0129e5479f3c9c37854ce8f00857e2aefd388c63f2e035f239d56e993e7dfbF bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497'F bd142eb9ee49888cf1d82d0710361c3b1ee3e488613b6cfd61ae5cedf3ec81dd ee:V+rF bd34825007d563145c5c4b2b3de17099a143e96f16d032add032e347a0abb9a1 F bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a64356F bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbdF bd3a639dcc8f00188f21762d391b1e54f1bfebea93568012d18805dce73d1e22{F bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b82F bd452118724b6963fe00788a8e7a08f1fa13a5201740cab1b469e4aea400e9b7F bd4fb99b480681f56e3a7ab8e71cc48903f45b6e60b4d1d4e5e5078e10672c81/F bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3GF bd72b5bfbc185e2f1ae023430f373178133ce756ddcbee2c15520fa2e993ce244F bd84d6ddd47fd28f7f678d0c7efa31f24c3c18049d769a7633f8e905dcbc2704F bd95c450f1db5134544ab28ef1f9d72790a211329764d8f7a747cf3849ba4af6WF bd99357b979ce74bafbf983144c57fadeda439e0d466eba6da612aec42ecc5e5 rF bda80baef3c9f38d993ee565921b6f5b2691f26ed4603a8a0b5de597ee2c92ad^ ff;V+rF bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7'F bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94cF bddd27f23a3877f8496e75ad272630349f4d597746b018548f1df836ead30c00E bdddc0ba4e8627d8ac312ac6b81aabfd18b11be5c4f6e929338b6a0729e8fa5d5F bdf21b75cc9be2662a8991d847502ae6e6699cc1d0add161f6098c871c4f2a92F bdfc554b44387411548ed29fa13a7f3ba23d0d196d1e9eb95f0d7251b917babc F be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53df uF be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176 F be14a223cb0cd9ba87665ef7da813fe60ccf3fcee78dc80428814dafb52c1c9aF be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3F be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03F be3f8858be8c9ed5bb6813d61ca44d7b96855f763208eab0419a50cbfdeb9e11F be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30c ff;W,sF be5d9d96a3c9571c86dba2628e5b39a8a695b8397ebca6b9acde5cdb650846734F be5f7f2841f728f028fbcd61cf35fc60bf46b5398842bb493b6ee6f0366f4613F be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94F be6f6787f2db826438bdaae3aef43de08f2b001b36fd21a237cc841fa6198331F bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4F beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dacrF bebf9c8add42de9474e6983b9fce727717bc0feaccd3f0db375667c2f45378f9F bec0c53c93eb6ccfa4f2bc66c96f5ac1f4258a07b3d28a293f0c607866cc151aAF bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7 F becbf06c9e7c8659a60b092c5390602d500dfc83732f7db83fb5f6d0cc9e435d F bed239ab6823a0121335b7392e3c63f5a8637b8a9ca680a8eecd8193a3567b18tE bed9ac0880a0c33df1b9ace62b1d70d0d4fbe600e13c091bba578d7d7b7a4a5c/F bed9bd52bd0c329d349c212e6cd19d9815fde1c40a57c135324c53831878dadb ee:V+rF bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314 F bf100396b08ef73f13a8388f5c27b72726f9fda3ab2d78b3fbbb2c2ce89259aexF bf24a91461a10c2fe8845f94ccc036d65e2660e6abcba2635db17ce2805e9c6eF bf2ea75f4de4ba70233f57b513c01559597a27c102d96c3535161552b754091aAF bf374e20ed72e52f856d6e421f991efeae93a94951531fdc1be8b4b27f68d7c5F bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ce F bf3ec358bba462405dc2f2dbe3ed8f5781fbe83a09671dda70e4da021bd8594d-F bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53NF bf6c0138ed98968d1932316682b75a6052c4f9fa51bdc40476330eabac48adc5F bf7735eb6ea26ccc9de7db62d19eb76ce0c986cd001a137b0e982a5c454dc726EF bf79bfd13ad70f41decbdd7b7d49da77c9e9f0f28de222a84ed62ff98227bf4fqF bf7b494b9aba233264febb726ed19c9ca47798ee30835485e567851993d4e437F bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63es ee:V+rF bf98e3abd6c4b79e7aedb127746dcbdba7046cc0174b7aef805bac0100b6f0f4F bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6eF bfaf1c5685b10d607d30c11cce56b05e50a33a39c9f2a67ebc5007cfee3bdeb5F bfb3a4684b3aedc1baf0d497ef0a8ad0fc0148889a097fdf0e71bf1f624dc1faF bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40F bfc223cb81462d3ab38ff0a53adddd023f3ea391f919e56e11b45514b343c6c8F bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3F bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2e RF bfce4a870ec4bcd84c85264191b4caa47eca225f4437f120f28985cf4e722308F bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfF bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37F bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2&F bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4 ff;V+rF bff0be9bf97aeea378647ee2300613c39cb3aa3553677eace4e116e27b342a05F bff820b2cd83c6ef59f6081dda1140da6fd86661e20e681ae38a1d1f962887c2{F c01db900f549a27eae222c474e51d1709fdad382c510d0b1277bbec55dde70c6#E c03e72f598fed20ed55f078d5d569706e431ceb4ee7505df770c16ae75bb1706`F c04704d2917d39e5297ca11db65de4eb8a812ed40096f37ec45a3e1b49023974JF c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210 vF c04f8d604d7d765427aac50d2e4b9808113ec9b8bb237dd62dd4f9dc26fc4169F c050130e19e25d5762c31af5e309d9428b6191da64a8df0456cd18bb6cc74481CF c0559c10f171035ec6550d797000a889a177fcafc0a6d79aff33e8fe84aff069F c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bd[F c0674255e1147f0b352fe177c3472cf0ebcde5c8ea5cb1d98241f0035b4f12b0F c07ed63e4d4ba55e3c6eeb1c09064a93bcb3d4d6a94eedeb11728937605c4567 MF c082b2bac74ec778012d4c6b04015508cffa8269006494512308a24d91e3a9b6 ee:V+rF c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537F c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269bF c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6cF c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743 F c0c74df6d6280373b5bf6f2990d6cd7fa17613763c7d338bf912dc2699bd2eabF c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdcF c0d75cf79e3faed29e784f2caadaf93bb55969b61552192db9ee550edd41293fF c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298eF c0e8fba621407e61506d0721fddfd8c27f3bdc5e944a02c303ad904bb8e0535bnF c0eade809f66d43d196e93ee7611587fcbede77d003b1f5922a03037b84ec8eavF c0eb255324eb7a5a939801b3c8c8e37bc71e820b864fe615074e6a148eae9f42F c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834AF c10085cab126c2e622500e8b6c054293e8c9e2b46ee680fe4fb185e5e0aedac9I ee:V+rF c10b7a835640293aa2782936becb8cf2f287e9c310c7280c6df4c5bd9a4736c2JF c12437243ee7b2a7f5f44f840113af12e2e2668838095271a8c6cba6bf44756f(F c12c21d2dbd02ffa01da7c279973cce5145d0662295c626ac83f5e4b8fd44336F c12fe4f947de613b5ce1d9150f9517bc4640fe9e8084ba071a376db983b43520F c1649d2aea4cbcba1a4faf9b0c5c9a5b44373669157f0270685c815dca930965HF c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6F c16e31631c1bb6dee58bd26fc3a0e31c18d2466013fcc48f6607401ce9d0ec9bF c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12cF c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7F c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eecF c18871cbdbc1a7139da6ff7e5ecc4a07d1a53eb1e1159c240de842f7e419fbf8F c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591BF c18df8f35d732d18a75cde33ab3ddacfe2a9eead74b071a3ca63061f781a7062r ee:V+rF c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fF c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bF c1c2020489943d603e03530f4f7a61ce48300cb23481753c4ae14269e683523eF c1c3542f0ac97fd0d7654d5282b0aa9d0f078568b3f204d4642cbeb49624113aF c1c477fcd3773f0a1619bd8f310e5efb324cfe64fa7857f2d1a58031d9035927F c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6F c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9dF c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4F c215aabf8de754ccf8cc69aae0128ceb92f06a1e34c7073a2037e3d9b1c5a26c 2F c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40 F c219065cdffb06c588ba1bea137436e5c17ccb9b6cad43cc5994320f661626ebF c225d23b74669d80135d559077113f0fc06042a5aad1327f87f10bc4185dd248fF c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07 ff;W,sF c233e55933ffcadffbc5774885cdee312362eab5aa29db85f5245b2cb1e94c67F c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224bF c23f666d2861fb7ecb3aadd2524e5773969b4e8f694837d2f964c0be342a4a3c.F c241051bd5cf88652f434c05b8f0d6795bb170780db8d377f7970e2abf7808bffF c24288d074817401b760c57fd7697e15e980b7cb961c87da64e480c5a1c8ffb0F c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7F c258dd9a50185fa08df3d36821b223efb62aceec48902d1a0751942d16cf89fa?F c27aacfa720f12ea58cc11c045b6d15315107b58d187ac92c1feeb7d5fe8ec00/F c27b62f7655ac1f1f10ed588cb8d7586473da863377ae8739468eec4186d28e6F c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3F c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9F c288a5c023b2312543fde4eb071deeeece224f0d867f50764c5596b90c5f126dE c2a3226ee360d73cbf2b096ecb841981a87904c4bb59df6060f02f110b4d1037_ ee:V+rF c2ca72481cf80abe966b1ae9f821b66d29a849d05346ff8965c3e7b925f98887?F c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9a F c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8F c2d5ac3020357c02fe228e2b2c8c7b65e54dfe7525879ff0b1e25c871ee65082=F c2e875593dfd6ee97849c4b1afce9765ead7e72476b97398bc6dee698af8e45a~F c2ee2e52a149515208958da2a63182ec6ac031fe9a95596dbb7c9070639f5634F c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a5F c2f5678b309644073e26fff1bcc99abe18123cb1939c9e1048dc33275a03d8ad&F c30b61fb780333676b27a268d596b8b96816457e7f0edb4c48fc10429822958cF c30e2845b0a85f72c6d7ab4c312e142aaab80f722362e021b0a31e417ea7748aMF c31c95a0e9249839910e383f054148bc735e738e44875d977591c5e38bbe590f HF c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d23642305F c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5 ee:V+rF c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98 :F c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442cF c36cefc7407157c7f3bf093f4212bdc20cb69a79404c685b9e03698af6c1423eF c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2yF c3956ae2edde2ed90d6effcb508816e7e16f5aadfc4cc266acdb3d396bd50881 lF c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933cF c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec539392F c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654F c3d19c1d0320de2597ecc17f4f6b7b53334d9bd2ba10fe60d2b3129863c4e27aF c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99eeF c3dbb844b7bd34fb5e845615d5af1c73c7d07b1eb80cf1402bd28b6a22748fb5F c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2b F c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2d! ee:V+rF c41a77ba62bfa0cb42e3b89a2f234ed4209cbb13300319213028d78f4c1411cb NF c41be8bffa6ba2c0d5005d187d672d03101b33efb7c5fe90065ec440b4e3e90e F c426ab4b3a24290b6e877479906ba6abbfe672478ac36dc449e705df96d4f94fF c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8bYF c42bdc0bea59f90665b77b68a289325b389af450c0357176a9e102b31723a428 F c42c54721c391a2a924f559cda453882855ebb1ec9184217234e19bb55902427F c42eb8c939a4b3b74dd64e74ddd20d025ec6400c4af01b12e0cfd6c5bae6f359F c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fb>F c43cc983d026139076b354540573c4c227e248ead482506a2b7bfa671f09e8d5TF c457916905845f740774112e431d7185a790e06d7b0421717eac4ec2f7eaead87F c457d93f29e2839eda78b6d6c16236288ff9b730a26036d9361a1d34a77aacf4XF c45a0a6c32055171528956fb4b8fc0e59cb594438fee6b063aa0a3b6d1f18ef8DF c4684988ad9f2edfe6cd23219187fdcf1de050cedae05d958750c06ebdd9fada  2*=2}^>j*/F c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0b *1F c4bf0cda277f09bcd4e05c088e36eb133e24e4e6e8f4713bedd814aa89348a78*2F c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9fx*3F c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85ad*4F c6224d7839c0eb9b14cb1e38418b02b5648729656c96feee015dcbd2b8349e2fz*5E c69d1e85695c1d7d0421663ae432292840bbc6e0ea811e9b1e6eeb13bd050d9c*6F c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4ef *7F c787f64266376d236f83289fcf9b1105c67b83f12cdb6bd04eb1ca314eb4203d*8F c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3*9F c8cf32b3a4f4d30f37d89d1682cc70075c1225a47476345943fc2ba82186e0f5F*:F c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15^*;F c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560e *j*>F cb8c279bc29ec9aac80b27a112b00a79902d2ee8ea269d1ee8f0a093f41e5b5f*@F cc3ea3ff888c50fd2ae29362558720245bef5f3eeb0dbdf7d171b2ea1871fd6fJ*AF cd195b0cab0ce48d4ad219527376d01c151143b7528675a783a3874783a8d48c*BE cdc7414ca08e1f9d07c800131ceb9bee9c540be543a997e37d1fd61cf3c872a9a*CF ce30aa2ff74f156d17e4b9dac46f98d848bbb1be533ba5949f20f310c0222b36p*DF ce909f4b69424b6537d6948551b0b3fa68190cfafcef04b180338c440d984c2e*EF ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65*FF cfdf5c0274744e804bc0aac98a4694b2510e04edbcd8d6ede0d979ea76bcd91d'*GF d06fc96ad3a06c313349585b4428fce3e72d07c32861110c1d571af607fd300b*HF d0d5e7da940319fe48f3c8009ab6d03a66b2cc30a2b9a730d794944512d9f86aS*IF d15ebfbfbc7987cfbf8d37609cce3fb17bc95f6cc1cf859f9e9ecba39025a2f1*JF d1d64bc520235bdcf13407df76cac6ba455004e37efca7dc4c581c9b7ea92fa1Y*KF d254b8454a054d6e4aa76b4f011beab35d6b03de236eb66fd37675b79639473ao ee:V+rF cb8c6dbe6f988b3d206eece3304605e4482053395aeee1f7ca6800ea280d366cF cb8ea9129354e27328bb5bc80e585fbc5ac4f3bc83a7c65652273373663ca55aEF cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffbF cbb66ab2fb43d2519acd9ae028f7792da19a31324cc484626cb484e382d91f03 xF cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11F cbe6ce8a26fce45d8b87f493626d5d0e68e6d456a8c002efdcec1dce980efea1F cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040 F cbf073953fe3fd8b8650a21764c47137ba90e7ef69e06867c45897e0ed622b20 F cbfb8dbe2049b9d2af4a467e8e8c42012cb0cc94ac4219761444a2c3556aabab F cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8 F cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078f%F cc0b4ab492d879aa7bb66b94e049828e1df140ed2d5d03ecbb81ab6f11e6d01f F cc2dc7a902c80319f318a5957beaa37efbcc9e9eb3c949f22151fd2bf0094f06 ee:V+rF cc418da8b91570ff37e14e3b9e7025e2f54aab91760a00183810c7f78ca72351"F cc5744fc2e025562a2b24bade78b15abea2316265943a5f38de711c504fa5613F cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfaF cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711fF cc765b5f5983252b1812deb719e01d732bd4a3a25b0e1a17ccae4a9f6391a2386F cca5a1a5d491c001042b4bc2ebc927f112f5a931ad7bfde3c9122675b0d15c62F ccb96c6f1d74ecca1b98d5bb6d118c20f2c7a6ca4c4873ec62e4c434c7e71ea6 $F ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab503F ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233F cce74b3cb886adf2ad395ef1307f222c6710c0ba234022e339e3b4bbbff835d7F ccfb044be1e3caf23ec4aa9a6552a6b7f47425f41d5c5e7a35db2779d1693de4F cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33d TF cd190a40834b45b6310166a137165da12aa21f74c0775e8aa948ec67eefd1f80 ee:V+rF cd28a40df551ce9581f39b1122d1d49183ac9c537251f50522fef439e4c976f3F cd28f7a816a15935b900b70c35735487480e93751f22481683c66378ad6a0332>F cd3e8b0d73fada8dc841c4aa7324dd4db80c346308de447e81c8e5cdbc9de3e2 QF cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e1IF cd6a9d014469ef3138793616ddb9fa1ee797bd852a2a004ecad9635ee01cd8d8F cd80567022b00a3e23dcbfe513c50dc1f0731bc5aee876c5f20543b9693799e0zF cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46 6F cd8cf8911ab12de7e922079e6d5517609747d5c4e5b9ad398bdc35223680fba0vF cd8e00b5db4a8558aa0fcc8afd21dc21ee035dacbf29ba5a54b44e38911f3301F cd91af21f46a82f2df722d563309d0a4b59b0dcc5890b27753c0953f65159e49F cd930c238ea0cd9d8836657824960289fcceff78e1ecc5d05875fc21a1c9276eWF cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244bF cdb384cfd37f424eb9b37ea818ddd7660af794d900c7b659509936fcfc5a0328R ee:V+rF cdda03d9844fa6219e53dbe9eb09bd95ebbf5aee3624170660e0c904b8016e32F cddd105e7fe822994a33a5e33782ec4fb70bc23f1ce26800df6488ef3b854a06F cded13997bb5b6393b731234ce0ea337d6cb75bd6d07323bd3bf3a5e135c0f22>F cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132F cdf59ba819726afff46ffb224c687e3715a74e2b227690ced76facfd6fa36a8b F cdf65e15d03a35fd692904f626dcb82ac931bc55cf446a01d5f185a37c87df81 lF cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2F ce01e44121f0691d28ce2a2d88d4d896418bd122e2a06b9c60b7ef868be7440fFF ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44c qF ce094a9b8c851742aa0d8e4f26c12f464949afb38abda3eee21b3eec084ad7e5F ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ce F ce1b9aba97fa3de66c004af400f7bbad76a61d1f917c00c65b35bad0c973153fNF ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0 < ff;W,sF ce32221bc9826d16eb173a966fd051ea8c899347d4df61c61ec9cf68993b05e7F ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453c?F ce4123ca3385b262668a1b6fb1cbb63e7f96944931458d973a5f0cfefdd2c2dc F ce44a756e3765cae43a194d278b33334f0d93108f0d62270863b598b3f7eeb83F ce52533428ea011f0717789cbffe106fc2d301677cb20c921ab489e85a055de7_F ce6462b0257a1c18b0381fce765fa9dc57079ce8a8dcacf5f4f0d020b113a51cF ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8F ce728e4dfa2307fb1d3112a7116ca7f2526b43768cd2ff5e3b73ff8c3383833cGF ce72b7e8cb0b00918a05a3a0d1444efb0cb1bfac23f51abcbcc04197aad68789F ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9fF ce8998bef17b2e30c68599c8446f3f70da42d3a3648f793b70739aadecc4e3b7F ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83E ce8e00e28f5d39ff1170c7df85575bdf1d80511f637ea8566d27de8c3d2a06d8c ee:V+rF ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857F cea064ffbbca1d75eecfa482211fd9a09cccc1ef33633ef854f3724169a5b4d1F cea0cb64f1bbd5d58283f68626771551a09f2187e990a7d9fecc5ef5a1404a44F ceb86795a854c55738254bd6ddd03d185cb06b9e9afca0bd411aff32bbf23c7caF cebe48a83f0426661d1d8e7a791232c3db7dcca0a5578d870e4ea99e4baba5b4zF cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caffF cecdce7c2002d76748872744e9afbf5cc9ad84db8332d1bf592702ef78b182eeAF ced4216db00166f77efe3b1b9eb8c405414de9241e41bacc07f24c1ba8bcc85dF ced4e141e175da739d004fa0d6689a85bbde74595f98e80555dd614c8ed42e08 F ced8b0292a1128a4a34fec3eaa26ca6b2494ea645012364b5836d0eab2aaf52dF cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09aUF cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369ebF cee9a19f88fd9b64fa76e4b02326f2a44089e177499a17b99488e673bbb0d1ca ee:V+rF cef904c0fe0e03982a5e58252b5a7f1cd53dd4c56904529de8c7203e3e7b9ef0YF cf06a806512aa6a3c510e7db4c8b183b5a303b10e1ccc271c6225b4db2008a4fF cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3)F cf2c1768da8bca3086a8d026bf406cde546a44239947909fe5828d0df29749a6F cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2 F cf381ac9366ede8cd802c718d534cc8b9cb776ebc4702eec8505771688e84107 F cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab43?F cf65f1d69aecfc548874ebe703e793be88c359fc371ddc327f70b069391eb1a4"F cf78d90270778aa75d993d2cb2772aaa99cd334a0b454f4f95ff2d3efec3d690 F cf8430022ce71fc14147d8f065c85c6980d657c7efe413ed64f40c1459283b9fF cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fdF cf8f1449d57c226db5670b574540090f53fae36fad22f5e58d23ad06e2d5bd10F cfabe17f4e898ec4fc30b53bbb05359bc8b013b3824adb864836d453c1e93d5ad ee:V+rF cff55773743e96faafa58b48b02fb885bb9d5bdbedc27b0a484e36ffc7416d14F cff6dec521f7d604be41cf4325cc17f193770f1550a3fef1051f54a4927009b7F cffcef61acedd5be2d4bebea2c6e9643532f06c7e0dc6334d703c5a9cb72f3ee F d002e2c6e55a21fe44103d1f4e283247cf658e0d4c2950df9046536cf5dbac53F d006a283bf6bcc756b856d62ce7657cbe483da189051ee763c9503089fb5acb1UF d00c4ae7eb0fa93efc8fc41f7e876a2e7676a4a960a45898fa8295667483012c=F d010acb31e0e8d8d30999f0982d7478ba8eaa11f9a9366f0a57d5f8a5bd559e2YF d02793d8d628370b2e5db0256853db5fd17ee740452cb557fe833fd841e69c8cQF d03405bd406da7816e06661f5379fb188f9fc9045ee390350adfa18a9de50eb6 UF d0461e39f1e78cba20db23e8c91aa989c14bb03f182a8fec4acea06807d60adf1F d04f52e3fd9d9b0bba0df0e29cf862b97a68b2c9c2c7539dc6db6fb133cd8d71 F d0554a40173f0b65cf62690047b53723338a3037b2c2eb4087600870141d6d48 F d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255cm ff;V+rF d0768dfa1fb4579e58c69cfdddf3f9a95ea5b228332c9fad20cf985307535fcbF d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcff F d0831fa2e9e99d37b0cd8b02d739c0d928ed382acc379c0d678e65b485ebbe4bF d089c189ec3d71234294fdcf2f42b5deb2aa7425761f2572baf74bc7b7ec543fF d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442F d0a04168ab818b4c47226b72aae8b50e1601c26a8652f154038f91a34564edbeE d0a6b133e1225cd10cd62935cd1c4793a6c0f197162accb5169c1d6ca12682dfdF d0ad77f78dccb9ab35508f4f8df1f8cccc3f1204cc220486acbb9342c283f4acF d0af59da561b99bb41641d1e1c2371d02026ae23898aebfdf0e26bbf47fbafadF d0c04a7727e74a5381a7cf856fd02946023cef0cd4f01ee3fa040050190c5959F d0cfb8a44173eb803e221ecf90175a3fa3cdd2b605f613bb67108f4ae1259c74nF d0d494256c0bd578c79c4cfe16e20cd77335a82ab0e83442805f4d8447f58612 F d0d514a9ab2f72e46642393b86737d181aeeb3699989af64fb0b620c7e831751 ee:V+rF d0e95ebc67e1bcdc348048441cc3114ae04b0dfe9112313d5635318b85e5a507F d0fdef01e41dc3d71acbbeb33daea27e51f3ba4b41c2e70318cd2a82fb2b0f19_F d10054ed7587ccf9b42fdd40b5c60d448276e55baebdac1266e1c5f804390153ZF d119c3cd839818397925b55c0d5d8d530d0749b76ad7bd2dbe3438cb18b4b116F d11b9e17e1a00c529ecc582de31edfcb2195e43a0f10b0cd3c738f1c456a7178F d12026805d1cf3e0f16ce30c5dbe0b5456e230db174c143f2c557024ccd889a0 F d12db078a6afb83e8ba221060d9cba6d3d713db9cedd5587b386ee9e8b6bc75d F d1307ec0a87ce7944bd9842834764b20a12310416c33792e0ff86a9a56433818NF d13759e1873501003d0f18626667a530908ba875c97b22c5d48eae2fc85768b6F d137e955c757be5f4b5f916b7bb62f21b38882c368320dc3a0427dae62c4f0b7F d1419c12fa5939872460f50728b8315aa3b6c108082e97a9c7202f364f99d9da5F d1569914dbffa6051d2abd652f3e82640f48850682552f6d706f20d6442afa27F d15ab0d735b2ce439d222a845079f282f4257edbe2c0a629ba8f42cae0c38134? ff;W+rF d16433bf60c8c4adfdc63a9747f167c8a53f4e859d76f5e9bea366b892922c7bZF d164c0585e0ea715087b644990bd50035501156ec07e5c0d93b5bbdeed206318 F d17131f898af79318ee0b6a95b761685b424db1d398bfa6b2405f08c2a287d01dF d17589e1cb32494c412f9f7f6bccaf72973ef70acd81d4ce634a88ae9461b99bF d17ab5351edba22de11d1026a8ba274714a698e6b228663106044d4716449d51F d19c72339461b72eb17f8ffb76860569113b90a7d95af76b7fddef3912e9d595F d1a1de22f6a56e07be475a1c89b9f8d69e61ef03313fea20e4d6ff2b3b333818~E d1a9fa0bfcf99478ca339339971fe8cc96c84aa8058818b1e4109dd2d6ddc00e8F d1aa7db7df0eb4e337882daa75d85cbfdfc4aa8f59ab83cdaff56aae451d6dd1GF d1b285f5c9f6d897019d1a76bcc3b4860b0fbcf879cae427f349babb70d45174`F d1b967a4dec6b63c02610c3e177ada721cb716ff44916c45d9c2f9be34a2c16dwF d1bdf29175048bf9771f8403cfa65458ed1e099b0add91ab1bacb8d61574922c F d1cff060ed0e10684eef4d8e156d7842dd5a619a7e4d1865a4bf07b467fb8829 ee:V+rF d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afdF d1db50cc4fd15d69cdc42011e31bc02f6fdbfa8b3b37d8ccb2dd57f4333191f6F d1ea2777777bdf091e780033243281aaf1b550b5d3ce9b98f7845163ddc6b439 BF d1eb2e6cf8ed34eaab51d9919ae9d6d7c38c2e2acf989c7bf8164a6b589740a1F d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95F d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670efF d1fef5d62ffe47b379f345bd4e5a96035e0c54347ee6cc1d327ca5afaf7d7cdd5F d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302aF d20ffe39f62eea0118454551bc1d05421eb479e562476add921739b1c1e99dfa5F d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5F d240c382b69902d4fd6d7272e8b94e4b4f3e37fd29474d9dd4bb7861527a545a&F d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100 RF d2518749f66e60dbd4d2473892704dfe3dc99bd4a4ca29a2dcd413c318fbe067 ee:V+rF d258b393a7d60d48ee230fab444b02cf8b208f9014559838da502f718503ca21 F d26633758a3c68545c84ea0e8baf8a76769b4995137982eec8222b7ea991c96aRF d2a03eb4826bc20ce3bae8aee4190abe4910862d665da9c1312faba2a1c784bc [F d2a514a38e94bfa5ba78a4c96adcb41cec205c43f06fe36270eee03e27bce8a9lF d2b506d4b7ae701b975bab75ffca57c67a8d6a3606794895572e1b514a898fa0#F d2be5009ccf3d94e5d48c636b0908dbc7ebad4b7df26a5740b44a865fa0848bfqF d2c330fad777992d03b9490d734abefc74300bcaba53753466e1a93c005e7dc3F d2c3e926aa121544d3b9392fd95c99fd055145ae6aaa69a518b6bb489ea62bf8"F d2c5dbaae2d39a45ca65ade3e6a5b35321e7f4e2c9c27ceab15413672ea9d513"F d2d81611e54a9981641a5703a735c3d35f92d674a12a98408f5eb7f39737e4be &F d2dc11dbee44822abcc2907651b8ad26ea49f0a3726dc9f01f6824a611a4d810F d2dd6b409093833025d215f7f599a6a150e9cce65cbadcfa7560c18501065d25 F d2e26dde6bee5d43021094a0ad74377995d10d19bbddad389635647e903c1da9% ff;W,sF d2f2a9ac327a54e955ae33ecf1d2bff18008cd09f354d8f1b4559f45431016b9 +F d2fc58c6e2d0a5fb4a387909b752f49e3f304d840e0e546fc45266a75458f989F d306b3521086b53681d433d54e7aeeb50fb874bfda3dcdcf4d1f59b6ff53aba5F d30a0c38e2c6e08bfe9408b04566baff7b0d1172a68061d6a18cca8364d153a9 F d3193045582c48ff51bd0be8c7544f615984f03e78632a0e90b6c3100673ef98-F d32f15f214e7df0f5e9164bdd28a6c7e3a31217725a7706b73e0aca0c129f02e hF d33472a09810bd7f3f44ef9175cbeda44a244a0c31ef8a2dbb284cd561573208F d335e9e8e17a568434f75b8c01850ea6805c8c864ef9fb81477e254e496cc9d5F d33813a727ddcb05ba4d464a36ab6e0f2650fe3c276bff77433d15684d6b86c9 lF d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25F d338742f5c7a5aa232d0403879281dc2cc58e95bb493ac640d1bcdfbc3774ba6E d3525d23b9b8751e05cc26da41dddfc78f9d911bf3a2bae2e98c4795d9bf7e6eF d359ac0e20d49bbc92b3d1bfd8ff5596af0f5094d1a23ad9e62f0903d88192ebH 2*[2}^? k*MF d35b809bd26e36e5371dc6ff1148cce0db2277dab9ac70bba82299b3df1beb19*OF d3bd657ff00df42062fa8ef235111fc4fbe98ca1ede497f3b029e552b7971734 n*PF d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38?*QF d50a27881d107b531fdb9308c2597f2b11ea8dda9458155051f591ac5e0d3720 {*RF d571e1fb1e2be0f43385fc513fab9b51e999b860476d91ced6815de9e7b04b91*SF d6094788989a8af4e99a48f2e7e44a8489a7b03f1fbd8bc279beee217450dedb*TF d698ce31b68489664d5352a0c27b36510a993e3b5cddabc4a38fd0d9bbcb2e6f*UF d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19*VF d7718a8d7c5f59b5ef2db46f3dccbaae45de0ada4335b5fbe7f08d8322cccb1b *WF d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6da *XF d85382c041e23ac48da736139ed28d58d4d2addfae9bf1f17595f550713465a0*YE d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42v*ZF d921cac499ba87c43a33ddef78f83f31bcc986323f49411b81fdc7eb4a6be184 ff;W+rF d35bde747eb8ff6c0c00bf45e0ce5dd3b1195ee035cdbeb1caf20512535a07e5F d3651a01338c8ff70ac7703bda46fdac2524757ba7aa88249e95d920bfba2783(F d376714fb42d31680e959477095abb4a33081f9db4df63febee441090d0d5ff8F d37f319f2d814a70a22619367a4b667314b73573fb58f6ba2946b3583e263955PF d37f4b8f90f5c9f54a791269ff8780b4bd278e0f543d4eb0f4cf8ef8646b9cad?F d38121340c5b5e95cd54a447ab7bd38af075d95e74e76d2811d87b94f679dbf5SF d39c0bd15bc410575d7a36e2ed0084981b02e533b84a4e5e08a53c77190f440fF d39cc41596640959f03fac1e2e519dfdc82b66022059d92cf71996033fc18995E d39d61ae01e02a739a6ebf8095d4b4bf8f0e34e794158bc2f3d94cddf4216ffc%F d3a31a7b0f52d24560c3567bfb8b081b2e8e054637340278ebbcd1803d7786c6 F d3ae5db2833bf4a1dfda78444e6e36b0b25df2187980dba242d0a624ea83249dF d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184KF d3b5334a32714e68e26553bec0c57224cef6835b69e15a167c35cdd3c5053cc6 ee:V+rF d3d04cf31309f742fb9a2d5cedf2566fce574d631e12abb53095575167f8d035mF d3d2a7f400fab8f072ef87dff6801c1218e72a30f6801412e6c4d783669e0aff?F d3d2ce987fca7d916f67eba7b1ca19dac506d03168f810702b7611b12c43455bF d3d706af0c4e5f352686def87292566189eadb34181c91b4522ca8ae387c3a4fF d3f6c7cdc1b438efed11e5b3e11205cf8e1265d99e3d9619133f29d2a21b2df1F d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286F d422c78cbb7d48fc37d48a5213dc34b42acf5b0a2169252a099991b97f119079 F d437b7393d9841a823bfb05ec3a9ecf190983372fe9a6925244ed5de3ca7e394F d43ca08ef997e60af01e151e74b96489311297d7162d2dbb746e9fe8dacedf49F d4632f43f7e28eee79ec2be7c6c9812ed6c44b7ce8fb36f35a512111379f68ad>F d474b6109ae2fc3e2d18e4c971befc2dcab6794844085d43297419f965696b3bF d474c3d350bd2f064c8ae701d2abcd607f7d52a3bfcdc4c0fdb4a9d57c294cd9F d478469a7ffae870e8034cced66a0b8cdafc0d0f81ce62440c812f1bf8d4ee27 ee:V+rF d48ec518c39dc611ae7dc81adccfb9ad3217f1e2850a2d81fcfad0a458e46d58fF d49f26a9ce0c2b27c8ec7d25c41e0daa3be7ba9e1b70d431d1777fe0bed88ffbF d4a68691f8eda82f6c155b812a9c1c1133301e522c298a890e6fefc63db8334eF d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60F d4abd40dc28e650df50856c716453053c535ad9481f81d749892f86d344168e8F d4bf154cfe4b7fc52c92e76d68d69dad8771b87464ed808497192418a968321ebF d4c61378c5905b31f8fe0286bcb58bdae887470301115159a10eb1a6450ebe67F d4c86545d8bb6fa8eaf9858f9fd76250081dfec14309bd36db9edd9243f57962 CF d4d3b1c89a1b82d4f0514190b2cbd9a1d08e377970b31c3c7451889dd4962ca2F d4ec057597e833fed6bbbf4cc02721f1341e4580ba1f6599a31609ce85329c15tF d4eead20946946dccf1484ad053d8ec4f019523512b0d68d8a32e642a665074aF d4fd4845de1ff8b56dc626e53af6d6d4c96649a6eccb8e55df3ce180cff3d75eF d5058852c5192fd6b87925fb18237485af5083f95394af3ba8e6a7ab759046fco ee:V+rF d50a4a87542f445bbfcbf4c4783610d129beb2a07b5bf6da1c6f0e55a10e2c20F d51fe06892ef45cc768ebbee410d1ded9ec28a4ad0b30b1e53b58d64e9b65874F d528e0637dc6556a1d7f7c21c3504acf27640d9719db9980eb0a82190fee6212 F d52b2be056240f599e47fb43f4113540850469245413206ab907661e4d68ef2eHF d52c387cfabb0fa648f7321290da5d45ede78eafeee98bc294825bfb690c3423F d534b87720237ef76dd86a08c56d0687a416dad3e06ac010e560c40fd33bb1caF d53605eb1005f3422fbd1b9f2bb173798d1f244e7b04f1a74a6c71bc5dc612c4 F d53a0fb1023ddbe264ba466eee9afc8d131a06e37bf9c98a82f303481f059350 F d542cbba2f5338033c19c96401b90466e923d97965f027a92c6fe8a0628b4fb2F d543ed92ef7ab65580b7558a2ac27bb34524a242ffdf4a25fec7ca4393bac009zF d55090998358f73f0d7108f1aa80fdc3ae1e32bc2700f541e970678cf30b9ac6EF d55f72b3dae3a24cb779730bd696aeb44e9c52777f6a61bd89067ecc6ed4597cTF d561c7f8b02f4e156900921c028135b29644733f3d9f97c5f130d1c073222020! ff;W+rF d58f994d2d88a52adfa6f40cd052b21977f5dee1967c7bb7d501ccb910471129TF d5a8f3b948aa38ec02a20bac889fceecbdc3abeaca7a7ba94af56229989366d3 F d5b708a57db8842695d89666f006d4d2baec46882b364c57ae602508301dadf5iF d5bdde7cafba8d6179b3a71342e17366bf76d1ceafbb4be7d95d31e091b8351aF d5bfa732c6cae92db0f88446f3639cdc6598080d7efcc9487f6c83cc756e0392FF d5c166d29c468460daddba9dd0c6f35482374383ae20497aaecd2b63e1c2f17eF d5c4a084df2f241874d91ea8b5af70ad2c8d0fddce5e34abe42e560aae710779 _F d5d4aa009313c7821248083a9903706f19d51a59470ab80b11733d9467eccfffF d5d89550ac09aadbe431415b411b982d28e3e6f207547775f148c5935c74beaf E d5d94386f8c3554778454f7256e75994f96833f362ad3163773de2716ca7421ekF d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95QF d5f1fd6e3f212f1417b2d69bb9b05f73d9a5574c329cc534374fcfd92a903bffF d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1 ee:V+rF d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6FF d61c91432b68f47ff485a8c2d0fc82a76cc3a4fb2c53a38a69b2c3015af0f20f vF d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8F d62469f022279cfb9c097df014219c3d3d3a4bf36eb853e74885b0b5a6e5c04eF d627c96412e690612e273a98c06f452f582cfcee0b554cfea54c64ea1dc585c9 F d62bf1b652b74f0d81867e4ae7227d5e65fa6b81a4d93e12cfcc44fa58ecae38F d653fc74517b63de33b097c8344549c61a4f47ab8ecefca50379c3305dcd081cF d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f30F d6673373329987d211c868489d199fed9fa7b1e95f31b994ee3667021a8df265'F d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3f F d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695ca dF d67770b8f84fe98c4ada6f10b57250b914812ae148fe588716b440cb486030f9aF d67f45887f47cc005951f9ece76c3b7d6aefceee1b9b7011a4a8ea426461b417k ee:V+rF d69d3506bdb5954a7c987936122fc828dd263570dd2bc72b24e1b3ab4b94741aF d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960dbF d6a0215b180500bab7a78d97786c647b018c2e8139ed8c559034113b07e9d262eF d6a41eaaf993b8575c8f68634fe2077911127771ae930c4a944a8eebf6fa900fF d6a9d8493344f236fc9dab1df7ab91f036626239dd8ab57fe00d010bd4a9ebc8 DF d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160F d6baeb4ae4f628e4713ded95985d704782d6301156906403bb0dbac0c22a35aeF d6bca5ac8fe8a3899c2e3a4b823c327e393b04d126fdf5b4f1c533856a7ea87cF d6c014ae4e0f5b7fc73907efa14ceb7e87cf78b875c641a075f5f5ebccddd768F d6c8e2cacad9825623775e12e0e479a1211eb081472545f7d8f846d1c9b52446^F d6d06f135a048946ced6c201a94c811b5b3660b2f7d7f726e18be62d38e44f01F d6d3ef8dbe8cdb7515fbf65239c94a57c318da1e2da0d60a7d79fa64792fb0b7F d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784d ee:V+rF d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0QF d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209b WF d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bF d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3c F d7250e7bdbe2e54442ca468e5323eaeafbf8c96bc16730b601dcca35a6929072 F d72626947c9d9a58945eab72d226f7747879565855621c82d3e2e6a2acf90a67{F d729759739827c82097c02493afd65ff79b8390dc7f78ef2f4ee49bc25526542\F d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6F d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2bF d7328cf9e7743a9f26fc14820c3d9e40779f63ce77a4f9a36976de809f135f6dF d743249b31bca3ba3893f829bfdd1788cfd4a871833f1dba284a26f95e4dc824F d75c9885a5b2b14ee0297fffa4ae445a35b351285c108610e411f993a3a3fb3fF d7705ea5a9cd7164865d1df2448a73da0e452dc858a77cad38783820ab4a15aa > ff;W,sF d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65BF d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73zF d7babd90d9d145b53c468146586004eaa56c23b5a2b9d86de1b32bb11836e194F d7c722036c39ecf6097731524e8785476aaa1d4ca97d675a71c1e627937ae7cbLF d7d312a85d88876d205a4e868aed7e80dbb9e31ba07406229110c7be1921e900F d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36F d7e1a0fd88b7da49e0bc1c0b2a12945dd66429b1f82d2fb68972cc323ac948e5F d7e4059ddcaadd1c85ad77a5045511d4f04656b8e400fe5e36cbf493c883ce10F d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540fF d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926F d804b6ff2dde59777eb502c75d0a18f041280e1773017350cebcb063603305e9F d808cb03f2d4c90f0cc6bb1dab9222326767797638effe91cbacdb0f92d55701E d80a667501463a9d138324a9dee90978fa469e5fc35ea9f14d5e7d1ad4cde565 ee:V+rF d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cf QF d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42F d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871F d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2fF d82b5b83dc4af0907bea257017bd48d9781f9961373a3f1375c976fb5ec65e4e+F d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488ckF d838fe3eb12f98263285c8a81adb9246b03cecc857d8bf57bbc94e8b936ee338F d84508e125b7f28fedacd53ceb92a43d3954a92f2c9396d0141c56c4aad1ebd7F d847cfd0be6fd40a54a6cacbe689ca3561a0ec4a90c7331c5eb60eefb7cea12cF d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddc F d84ad284ecc1d0dbb779a341539ab7892f09eb01f674ce11b9de136e80a3b57c F d84f352f389e8b46e78382492d2a4a907e2704907861a06661b9d63e958f7b587F d84f570c07cec278b9e58529e7a3b476453c823ae7c56a5d4b1d6e7197cd5a48 ff;W+rF d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042c F d8640fdd50aa5a9b042817c195b3825a0a206169a35a992cfbc919cf18af09c4 F d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530F d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799F d86ea0a11afe383122dde2f2ce5c2f2613d1e1294e157384b5aef38ae6f2e18cF d873c6de6c4d0280afffd2626d953ede7f11e532bf5f330af64a164d4b23316b F d87ba1be8f12e5309a93f4c1add4481eab08752794958706b9e67967cdb28075 vF d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823F d88571e4d72223d2261e8658d6981551fcc5a71c3e43fc95fb7c12e0ce413cb1 0E d88bea1de4a4f94829556da424cf95252fd247b78cc3a8c15353fcd1f5789b07eF d8945616c0621b6b549d8863a33f6422bae2ce67662e6c292ab22f9e19a9ea80F d8999795212450cd9de2ed576ef9af6c50032b7a20eefa7fa3b6155359cb025aF d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aa l ff;V+rF d8a97d8b01318299c8a2d92f4ddca4488e102188e97858906347f7d351e52c274F d8ae632cc373b24dbb145f24a090a348de5aed7a4c5da9a93f6ccc416bcf6e1cF d8b2a924aacb0ec8f3506c8157a43bd2d11459ffbcf6aaba3d59769af61c223cj*\F da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062au*_F da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5ab h*`F db125ace74a684c7a149c097f0a9dea326bc9ddd25b7369a6399037e16d08c42*aF db80a7a3794c1149577602b166a0b97a598cd5fd43974ab7da86cf9afa2295c4I*bF dbf98aa8f323fe036d96a214c20a9835e2f4d6575c01c695185de555f68ca597,*cF dc994f75cc332f84de042a1543216ae91012e43ff1bfe1f855bb3da7ae997d19*dF dd2fda5f80dd8dae4d123f0a939843850052e63d63f94696b6a60cc7c6a44be9|*eF ddc28d66c9f184d277d43f037b458908e49b1e2059daee7474507de88c76310dW*fF de9ad8c62983b9fbe1bc770bcdc54af21f4459fd6fcaacdb5e36ce64c2abce73u*gF df2683886811b4c0b21c3b731706ad5401a20a559b649a64f1dd9cd2c3ddd057 H*hF dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701'*iF e0849ab7733f5b2ad93dc9a094b4056c60f41fdb82c4ce354ad3d7e9c91bbd10*jF e12307d06d62ea76b935d631c994bc161ef953064dc9cf0bca76f0aa90746462*j*]F e194e3befd5785e306dd1a389d9408b66e9619a38285ca98896b70918425d44b *mF e8c9289b86ecb0dab7e697f9777e3f7041c89cedf2e3d7ae6c5470cd5304437a`*|F f0377a88e4ae1e8765b648c6ab0b0c1da490e1b6eeed0c56c9cfe707d7b6f03f*F f8acfd10c292bd7424dfee064698bf993f1d8bc1162916e7708affc2e4532a64 ee:V+rF da2e35ae2d38d2edf8a14978832f78c92188b90bc7a2117f815b81054605b2c6F da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ffF da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1F da53479a6ea1db58a3f9f96ca625d77cd67be0a2f01b845096c4b0a53988e5dfF da61f83a5af0407426b782dc4cdb7c79803a59eb28ed39a0003aa00238cd9b2aF da65ef793460719f0e2763c0ba6ef63601e3d1fde248e13949088498e70b0618F da6662cbe3759c07cea83d160d804d4eaada78b8938a5ca831313c2ee55122b4F da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6 F da765ffb7d827dc6721055b53a1410c58e639f18e8f5b9289c8d8081717db9fe HF da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855!F da7cf8312f93d0d9496fc91d9a88b99159abc591faf953d25065c314c385b6ceF da861a48b46c4d8255a9bf27b4d68a3169cfab9fd41d1a178af4d8509ea55d05F da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cdc ee:V+rF daa1355d237dd93623c7f2d92ee675a27deac4f160dfd96957119cd79d0788f0F dab4e33f592f923a60285299514a00c1e50d5186b8a7af019a3fb5d55f4a3717+F dabed810d0433b74dfe74df961dee99577ebc6a8441fac29a92293b4f6920b86AF dacca40321dc321439a988443402e64cde18a476cf057beb7bee97e2a5c4f022F dacd28f8eb8e998b3cf8b0620a82fa47e8d1718a06eb9248b6f4df269a69d034F dad0203dda46d1f4354dedcbb77b4a5cbacbd63ba89edac263d65cdd7ade94d70F dada7199626bc2101ca170c9e40fdf46280fce8b9b64ad6d99a28352a098a1bbeF dadc800086c471f55d19a63361d6ecc2ffeeda98511d5f4dc94964b12ea9c954F db002a5607dabe45ece4b6b6098a935b376fc4a05ee772e715a97a838342c3ba F db0085c38c372026a0927d42f150dd98443341518bb8877afe3cd9a6519e70a8F db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40F db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51F db0fd7409493c86141d2f45f051dddd428685bfcd892865164ca8a6103d7a82c z ee:V+rF db1bb8882813f9663863effcc06ed3dfd918caf227e6395fc8ceb9479a7b4541F db1c635911c137d1cebc4805d5184e7bd56bf5acbe75da5c07412dbab31001d3F db2762978a55aee2c9284591deda1664d46be68f703602cecfdf5efbde74bac9F db2add8d3cbb9143e44bf16ccbb9c175bc88f80264acef5b81b0bc5164e949a9LF db45437e4f98f9626f3abab0ecfe50c1b05babd49f77fb504fdfcae0ea461417F db455d12e00cb9aa49646343908b47b732a0dfed536e3df5c5fabd7155c85252F db559ce3f1dd168c5ef5770ddece0403c32952c8c90fea35f2662148e2331b6d6F db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255 F db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eeaPF db68e61a006c13a6df0f20ef09e4d81b1ee394eb8cacff4d8e6b3877f8a9400fF db7494e0227470cb09df4e0ddce70c05130acbd28bd08d17d9d048dfa06dca66F db783c7b7dcfd5aeb7399817855949e92d5fae052c43d76ac88b139cba049d63F db7be2d0f64343e8c31a5efe9d565ea354c63b5df522fd785ae3d4e2b20d1712 ee:V+rF db8152b1e258a2fbbebf56382c7437b4289c7582becdbbbcef7c3ac5b2e66e02F db86c16c7ddc45fe860ed16e4a3346b75b89397f7825ea25c9c6987d49f007bdF db8a552941b8ee032f29080cbe976b4790e8fcf9e2745347a3a331b0509ce12eF dba4b957e4cd7245bb38788a74bd231e4da190676d798d7950d0fe36192d7674F dbb0c8b04326069d9969638ac09a39e07ef2ccf8372c3d7d5cb3032155e9af9aF dbb7e4014c0bb602f14d05f7d48f54588fcbc7c7808b5d08d0aefe7e5f8ec0e3F dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe629 F dbc80b9f5035fcb1d3f58bb064830bb4b039622a654b9cb52440db37e12b6ad8F dbd372aee9c2b8012c64d99d2794a794ce811de48745908675b0e8d911eb682a aF dbd8e890bcc9291d356eb067ba222c0c005abe2c214d25b14876bde304e52c56HF dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752|F dbdf594669f67f8d7a9bbefc4eab13e99cc2403bf81bc3c72ee68a669d55e099xF dbef1d6d0a7f41c8092e29af87a6c9fd0129f21248131709126617097b7281c3 ee:V+rF dc00328f518ccef3a20adaeeddbdb529504a4816b260c8d1669e97fc8100f3e4 F dc023474a484f618f73f7df54999a0efa43cc8a85cffc74706a1d036b1530097 vF dc0bc7a032636f4eacc2d4715a71e28e3044abd68b61635bcb970287a59d317aF dc0eb4c77c05c98a91e2d97ad3ce4e8c13338dd6d92a026cc5a5060f874e2b69F dc1398e9acc3dd075051c8a76aaf8b1570e1ea9b0000afe40b5dc0d787f2fc2aF dc25287bc5f4b430b0260d4b1e861cdbce5631df03b4c7f9bceca8d197716b57F dc48b71c31429dca9822daf759d39e015bf055d887e0539805750a565d3fb0f62F dc546d2ec73c660ddc2e8bab2bb45d2830ddab199de90d904505bf97f91c10cd7F dc69e4b09cd16cf83405806d95eb51493ffcb49338d65243a4547143b6f45ed2 F dc6b2d145fd2c1edd890782c0488d88f4ed756bbea68d46f4a85b563a7a1047dF dc73008e495ab92de1b3687c9aa04993373cc0e5b6a528056d094bf9031ad198@F dc7ce6181fab39316e5c93e5648d72797c689d18b8f9ffaf2f9104dcee0a3568F dc95e4107b36e597a0964c76c9d2dc164ff6e6402b86a349986b690064b47325 ff;W+rF dca1409ce5f7bbba22a40a71ddeda83fe566706e4c6ee4ebade6e184df41e6c1 F dcaaf818ca621fc63acea90c5475a79b97773091e8ca54b66c4a97dae77a2e80 F dcae249ebbe052883bb875c250244426f5c3be7451eb7c2b3a93982532be2ebdF dcaed11c6c8c84955154ac8e0f124b746753221eed3b3289d1a5076af7b3cd56F dcb353907c359fac14a80edec6b27c9e82733ff71fe1a9f3e8bc21c938994830 bF dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f88100 F dcc2e5954f87ef81eb48464f5145c76f2caedee35a25e7f2afda0b9b6626a137F dcd77982cc93e4bdf3ce3aacf9fa2c4c9a05f418ae84d98f30814e36cf50e7d9gF dcd9b1ffcf402233165dab7f5996305fad2d18c7a42adc7a8c7ff5e81dd6737bnE dce2c7c65cf5ca72174cec859bd6a4f6eb3458329d7f91e41ae8db98b0498e6b0F dcedb62598c2c285ec9cd7ccef72f74e861f6b7b9fd0d16338692db25b39e87b F dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038jF dd2604151714286270896613a85de1c711e77165aaab4ad4bd5892a4a4c007ff ee:V+rF dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f59F dd42d047561428f0e3ffadcb50f56ed93edc9d9c8b6b254a13dca5f9a3a359e65F dd4999d9f6eee78bf244a782bcbffdf93154839c098f8c1ba1aca9e6506b9748 F dd4ebdd4cbdf0e90f0b5a9b938971a8d5c820fa903ddf1826e20fe25fd20306aF dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4F dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2F dd5e86df4cf88923390861f42d91d046c51903c099e2b713c3d8d4dd76d4187fF dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538F dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903F dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905d F dd8871883d4e4e972d05720174c4cb4ccf3742dbad6f8ced49d24bdc1555f4ffgF dd9b3f2281eb072ed62f6d4b4a17589e726a1a9bcb0f0b6541342ffef997c2e0F dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1ed ee:V+rF ddc4f963a7840609ebf3bfb8f9a4f26a5ba2c81e3aec191d553ec7d0745dea89 F ddd9a357028c5ba3dffbc41bf62fd4f5745fa76579f7c6d8dbefbdb3659a11beiF dddad17acd7f59a99a498208cb361815b91345d2926a9f49a59bcec77876ecafF ddebab5c09385bbd390d7541e4ddeebe277094534ff23b67bd428e6a50bd1fa6 rF de09e91e339d79623e5b1022543a019bfd83970211bfe6ef40476ebc163cd826F de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9 F de6f7e81f5f0937035a7269b4f10f09b0d801d64b3984329f58e5ddccdc24a72CF de71022d6b777923749b9259ec0e096757abba235660e7d9def5b81211132b62rF de78b4f337b8cfa2d1fd8d94dfdf1b3ae21c0577b764a5f200dcc071c5d409b4F de831a1cf25891381e53a5fae65599200c4e1914cd4727df4cbc5f68e8fcea75F de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52F de8b839acc38e158b59aefc87c7379ed4ccb230adc4748a612150092aa3017d1F de90ecf6fd45d2137d7b3728ea0eb15d12c0fc53d337b2e797d3c3437f0acb3fg ee:V+rF de9d204d00d42d01f6f3f8098ea153409c49d153a627a225612b82c34b1b7e85F dea480bd750298cf009279459614b4edaf579fa9af1b0738a36a2a973b76a4aeF debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080ddQF dec1453b95d4d128b6fee703710f01050a1c2a3080ccaedd77470bee72b73c7d F decb2383cd121663b840714d538f9126cad9620bcb88380be4a8bf8250156baaF decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3dF ded13003ac936ca2f9b568010432c9ffd2ad64d3a093995d03b28d0b07d86d89F dedd4f7d031d9a3d3fdc0f3f44ac269684a3645618204d17d4b3235c6d82dc95!F dee8b474cb4addc85e79ee841f522e61644def7f99f8a601daf0c452dfbaecaaF df052fd6483db605bbe290a014bfdb6d9b5cb37b99a2df49ac8d703d1cbb4f53 F df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442 oF df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3 F df0f0a3807a993c4952f731b9a09617d7ba94c91e2f32fc5e28798e9d151c3ec/ ee:V+rF df269b85e067dd37c171167ae0f57400fcffa1f13bb14efcd93ab8b74e5cd14eF df3c4eb94d925f2499397bb68e1bd7015ad9da050b55d69e271ec0ad6d89d6a1F df5f79de7097d16fc12b62888ed76843391037765cf616d9c0d0302f16196c0dwF df6283a9d896ba59de1b379205c440b2c7518fab5de10fec6c19674ff0463b78jF df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224eF df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bF df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037edF df7cfd2204772f911e92c0ab661d16f635b9c57310b5910622255c70a8b3b478VF df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6F dfb0bcc4a19dcf41f81c046d6523f018a291f6574ef349f236bf9dc570f7a7e8 F dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1 zF dfd0f2563bc19a3a5d77e68366fec3f2687059ee27b65d82beb20ebae25aa018F dfd28416c18ef81afe7c087db7d3cf22c2f6f312ce77d08154ae03d0114f2c8f ee:V+rF dfde42a5cb4c83ede5c1b827cd5d4aeedc8d4b076443beb41a0361b331e10e50|F dfe7beb7bd05966216c5a78ff1fdd5fc307920079aaa8d81ca3759f370766ff8F e01463d85450796631efb63e02c19d48b899ab1bcf0ab68da9a374ec8512102aRF e01b75b78719c1f0b263913cf87ff1d4bd691c825dc063dc339b9439e0c92146kF e022a152ee3ee832ea78f773b2e00d7b18dd7bb4447ec289a829ffcc4a3c4fdbcF e02425fdcab6578131961b3f18a7c0a928bb634e13916a8ede745f5b68879c26F e02e9ffb1b99bdf6119270221921160e0230f94043fdd966435540954add1c89 F e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498F e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01f_F e06353184ce47203ae557af37e856059b0858b665898add3e24da4da5107c10c'F e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8c F e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dcF e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7 Z ee:V+rF e089a7e5013102df6aa5962d66ce20bdd99001b3034a53486bac68e96a29c80cuF e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4F e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8dfF e0b1cf5f4366ea410e3351c6621868bdd9b03be8cbe33c05d4c081227d4523b6F e0b3b832dc19b9c40994073baa3e9dfa42589f67a68d8b433697ab04c5d2b838F e0c279e9b19ea6cb8ef5530c147cda5ed6b69e6490b66667d0d25338263e8a45mF e0c41f21052148004d7f2fd54a004b9c03c527c0434083230c020cf8341af6f4hF e0c6202f161f8e7455749600fbba963534f3452e0b8ba7b5b05d0c8f373b77b0 F e0cfadee99d8d715c82ab6c4f3a863e3b88fc1bf9766f50f502fce4d036bdfb1 bF e0db23600f44c80f3ed4b45394f32364bfc94bee52bc8c05ce59ba49f981f3f5 F e0db603cabdd59e8623b6f313f597c430a20993d420f95c0e80ffcc8435ca731F e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cdkF e1051bc3a59647b08eef4fbb29a43939396a5a002930d63faa5b132126d2ebd1 ee:V+rF e1242592232cc3917b03a71ff1a2b65e14b5731220f621868fcd76d66138e77aF e12824f060f7ce5e37fb136ddf8c5ad7d9bbed6e81ebb78abcd2017d393f32b4 F e13f71cc6c3ec8d7bfb17218210463e0dc3000fce8bdca97665c88ba91f8fd6cF e144365c7dfbc8a6b33c12f4e09b97a24d9e8e1d82f186f6f029b422f2287a23mF e148100c78dc3001f5f72ab79e8bd2b2aea3b515c9fefcd2b29ed440ca9d7547.F e1513361eb5354469037229717e2af9a06196b628d56dbd42fdc1896a10e5820F e164ebb96f6e56b2747274282a12196ab1a2378ca039a8a7e534ccd733bbbae5 F e167ea06252d2af00681fca43c71701059ffc87173bf1d87d84943b6f7a0d36c F e172bb4daf258640cf184d6e5848d0fb8056138bb7fae6bed88eddc23f9f6bfb -F e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e86F e178fb6a20564759d858ae91b6ebd62b10d333a7a81a3725afb1fb52fa0e14e9+F e17d8d07ebc5edf2355d0ed0da19f11380a8654822fdf8d662a19bc83400fc922F e192d0688f38e8222345d62912d62dffa27f036621379ba3037d20c3190bee2e ee:V+rF e19dd73b990910437537f2d262d126d3c7866275813e3ad46d9860de165e3c90 OF e1a95fe538d3b05d9f416689ac2ef7f5057a540f7131b749d3cb94dff7aba431lF e1aaa432c15485aa752f25da50237e3ab5a1543ccf94e4cee4c83fb210ec4baaF e1b00c92b733f3e29d0b514397383777cecc15af5d02a10f40a40515728e8cff ~F e1b6b61fb0a332febdd25b8a718a8257e2c7b3a09c4a94cded757aefc457963c F e1b8f1453ad537c02eeb88e50b3cd43f8238ccf3622d487c72d25ca1fa0f1206F e1be3a0bb4f03af790b1944c02e668fe35f5452b32063a0f7c920ebd0817587ddF e1c01a3da59540bcdb524cd95ebb7f0a33e98a0f0873d4d6c0485a20e82e3629F e1c93984753d912de9779193c434d3ad03f8bc66528f4d10fe9d227d1ac39bfebF e1d94d390ac733dbcde54ebf7f38a7b0ed97dade86d23694feec0257692ccaf9yF e1df8d1626918042a5afe8b8e5e7f08db258a01cc92bbc097e326ea622850561XF e1ecfad2faf23a3fe11c42c1af6b7a48034974ba691d3905c1b6baa5c2056e76)F e1edffed23f897c1b6b9e7636d618c989bb1c2ca4d7b01609feca92b4bcb211d 1*z1|]>j*lF e1fadfe9e4ec3ac9ef7746a5e501fcc0345cf8c733885be7b1f13d5015a6738fi*nF e258f7c7c9c17a54880b346e97ee9dd7215e2426feba730dabb0a0634c8d9d2f 5*oF e2e7fc1c06fc31e970ec80da246fff094e010fc582703251dfe63899f325fa43*pF e37d54da2a98621e098aec013605f2e6bbf4e6b0cf2ddff904065035908ea3ca*qF e3cf43fa9c5c8010ddb982fbfd9e205a8a72c5703b19c8e13c5b4a18f8beea87 *rF e477ee14c1e219cc819bf0879533836cf142a64d00293e1fa1e7d3348e60a31bj*sF e4ee167b6792dcdcb234f3411359be00cbb24fb346d4494d9ff54d189414add0*tF e54766b82a368467adaf668b41c4741f0de3c9811b592a3b3429680dc43424b7 *uF e61abb318d2667555218918dd9f8a804118473e1a7870b6e645875a18b4f5700P*vF e69f5495f6f18df183f42a5eebc4cb3f13c297750452b8f844314e5145ee2a04*wF e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd4*xF e7ae983ca6060b3c1a964045ee4979fe364d1b3ca2671a9e6879852575709f22K*yF e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7  ee:V+rF e1ffc3419f9085f6430c22fae895e7d76a940c392328b5269aa2c26e1da46995F e2067cbb9311dd5787cfc2419e8b2ee80af4d570fd7c580217dc8417f20e8e6ayF e20aeb5c64282c0e789c4c91ceb69059c86626ee47859899336d4dc2766356e6 eF e21736381a2ee163c453f64c36bd9d347e5b2b3a7924a1266e8d8c7b9e34fc2bF e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925 F e2199626650d0d05df898f5a91bde723a69547f7984db33674ab27d096ce8a5fF e2237be5cb8ba28d0c5694691f1d4ebbd4418a29ee90923c040523af7e3384b1F e22cd9f6a9528e367195ee4527c271e317db29a54b495db4b4d21e5d79aada73F e22febfc45040b74f2e27aca99718829496d693df5038ac7210a66da122e6238 F e233636947e94e910cd5b648bf411df67f1c147ad60e7de6d887442b79013f3f&F e2360417e38012eb43890fbfcc6cc6578f7aadf8a96d83e75c6153cecb96bb58F e2435a469d0fc4947c45751dbd26c8d2e0730942ff528a7f491d94e41c054a57F e25106097116aba76fb27c0463a50f657d1ea255d4ed788c070bf8c029b2da92~ ee:V+rF e25fc2abebf69485db870d1fdef7ec4817308c1fbe37983c0715e21215ddb840eF e2732284815e286cdf34f97feb4745b2f7a2770e1889464d2cb90c22ddd841c2 F e27eb2e545412ef08616eb10515a0999d118e19f39deb5aa37a5f3c1d45856fcF e29c55fa5657758ab0566a720ddd5c3e1d701125e9159648df749d3e6ed5c53b MF e2a3a29af43bcd9ae0c48a80e26e832adb287a1416fe9c7fe773d8851ec1324baF e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2F e2b3aa49afe331ba2d49a9c45ea8a26f2cb442fe0d8c7906220c08d30194c7f5F e2b773054a4b5b7af54254362e87444f936da4b8d65263376733f0017e927c0f >F e2d2045081c955f5e8f473e83f14cbe82e358d9570c0bbe9c366c31b71ed6bf4F e2d89070e46e9b0b6d6ca368223dcfc45cce994fb6f1fe9ca5c42c63e262dbca F e2da930db839e380a485aeaee6f3749efbdc22ffbcdbec2775757b6204959192 F e2db1c0df0541ea1983825b02a497e168a93884511197175160977ea1eb3bcdeF e2e3d3ca5d13e53eff3b7dfc393dd5dece687f2d5698dcf920a956feaaba4c43k ee:V+rF e2e8f9baa42328c42d96ba42d5bc73b9b30d06d88b2fd610c39fd5e0784d95a4F e30a407248485fff16d498383530d8034cdaff2f940a44a1949159ed3feb5cfb KF e30c51ea6ceab07473408826b9fd4c1fee9324441e28e30f1d785ec4db5d051cvF e321bc140df3e05729ab51afe17a02c57f73a36f2e7593bd4626bab34b87fee8uF e3221ac8d96fd7e4615182f15cd84cfc196c253041fc4c8e066c20547a925118 gF e3265f7c4915cff786a8f34fd1261057a64869328503a48494584f03cadab1f9F e32673f6def9082648e551cf7e8ca04bf645801ba8443b0eedc39220e90ad5f6F e33182339337840fb84e1ca898555ce7059c9a04b6e62e49fda6c9a159cc7bcd*F e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112cF e331ba1b33e8998891f1b55538bfc0717836670a083479cbf2dbc6c7e8e494eb F e353a763aef714b5a05c4ff0ebd2f7d5fb16743382e58a54f58734ef1508df2d F e35a1198f686bbd5744b557ff1b9d98b8a719567018f7510120513df5938451e >F e37787842dc2f1b4b1d611a0840baacb0f5b9d0e2af04b2a08d6d734834589582 ee:V+rF e388f8a0f52aeeb40b2e1687cf4ae448d76d50593cf03756ff17a1c737667573 @F e393e44ee772038df40bb055a87e99303a47beb2c8f0134f5da97f8958278b47F e3964f20025336ad1476c829dcfbadca332d7da9a3deb54939ecc3c7884dfda4F e3a359195bafdc7c1ccf979a0e78cc5e419eeb88bb32facde10a35eaee6cef10 |F e3a9aa9161583f941520851f249f7e6b20ee8c64eaa8824c89c28e2e79d0de9c F e3b221f138ca27e0dc72534e41db071cd8ae76f6522c11a829991762afd3c90aF e3b7901f52da0343901cf06e188971905e677deb3f116f2b9cfb2bcf6c8e14d9F e3b8f99dc66ec556ebd34bcb054515356b7f1382ee3e68a2db5de17d00d8aa01cF e3bc5e7f2fbe650cb2912b904c7a3363dfc236c20f71a26461419375cbc53f83|F e3bce8cc6976ed51bcc83ae82a002944397b0e516bf70c04ae1a4fe93af6efd1YF e3c05a1fb5796b07d891dd72b09beb659774c68dcaec5895232e9c5767d59bebsF e3c453e07562d172aa5502832e09d24454d4914c71c35d2008e9fc48255458adF e3c64483aed481864082b8c325ceeef3a4a45d650d30f6db195dcee9fd513266 ee:V+rF e3d5a66e034c4093a2707fd9dae170186a51cb4f782ffa55a25d8987dad40e72F e3df203fcd8bdb5dd8c72a0024a92c9844d1569596cec3cc002e205a6a0aaddb\F e3ef17b8517fe99cf57818346f16e09a4db05f770c54c33e68b175f26d361447F e3f96df96e9ac2d4359e660ccdb65bc16a0a7816c7830947b08107efc385f615F e416ed8cf66ed0d25e11f14f1af0f9e04cffa90a179f32e85fa8b25da9cd110frF e417450fdb6e7f74213422d6e0374f85bf308c336a8b9abe432b615529373ecdF e42ddc389a8f41d5461259077ac35731637ce623101e5dbeee31c1dfc169d8d4F e44c17c9bdd8c7d2ef344c522bd4c72c898fd5900d2bd1c13b1413b839d07e8bF e450250d789533d949cb4cc941153e48928903bacb556c12a772214cd0d806d4F e4546aa92804b56b88dae4b69c9fecd863d62a81bf188f0edad8f8ad435fab65F e456abdc75e73de4b79866290a54c7bcc68c51d3983f6f07ac8fa152d9916faf \F e45d90cfe46497f178f0da91b13237356cc3942c298b6933092dbb40d536bf4c jF e475dd4a1358d29538c4cfefa6f4bcd834841219b33412a577a10f4d4ab8096d ee:V+rF e48db3b031f3d30c72018dec0e003d3c0207e975f7a0698abbbeb5921d94f1beF e494afcc948b596847e427930f533816ce24b021c7172f6c41db3712984e665eF e497108a859d538747afee44983d5c0643a911bd5e044e903034d3c1034f9f77F e4a31f090b87e66845a1604fb5639a5cff4423b522f4f2e67f50eff7317687deF e4a4b574a8d97ead44d004eb3909873fdd76e0a49099e08be7dfb8121ca3e508F e4a5882fd3bc2e5b7376eb46b794b85529f4c2161c85132996a0ccaff75bd81e F e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534 F e4ab938c71e1cb9cbea86ec5e1b112e0068f564502c2eaee2e919aea2a5c57a6F e4ac536890d0482fb2334693e24fa94fed84d0fc705586328d004194549134cf F e4c02bf2b843440468a59872159819df8c2cdfb77ad2a2ed8d611216125ad72cF e4ce86a544381b5cbeb91a9f6a72600e7c6a3588cb7e2add7d6bc5aebbfebcd7 NF e4d342c9ddf28f61398127bb4b99dcca30d319633f1ddcd00acfc1eab0cd43b1{F e4e4651c067c3d5687d43ddde9c49781d0694db5fbc3321860f12c6b283602ef ee:V+rF e507ddde76d20c845d0b4a5abb83e2f53c0c8e42b0f1aa8ca61ee302e2a9f9ba:F e5091f320b92346d932ac757b61a9ff0c371faabd0ebd1333fde7038b441777aF e50a0c707eaa03e41d9da2575a5dac2186f07835b06c5464b409ac6d728c8692 F e50be6b751ff88363d90952787f233824e575f064c4e1e83b3464b4e22fc87a6(F e50bf0f2cb3387ed547a5046ccb6773e9d37ac840c5b90d5e5d4f5380c3bd8ff`F e50c5ada733635a1304c612c85de3dbbe8ba215889d2c5457d034dbc7f933a96UF e52bb6afc08eaf90cc83ebc7e796c45f5ae6eadcc3bc26c440a7d85d3ff6416aF e52bdbd753cf6f13490269583f398b8dbccea7e07cc10b725ab669deb9ffdb2b&F e52ed67c7197b814b44c66a2047cdaddeb32977cdef13751f6881342e81b1b6bF e537149823ba64a7f185f0d6bde16d634ae1bbfbac872d7d103dc2494a1258ccqF e53e8466dc05f30c7b8bc3fbc8ac75bf04c3b4712c01e9f7fe20eed6e4048fdfjF e5423c59c754514e195b17afcef9031c0b760447b7dd1d39d9f2f7cc337b6ce2F e545449849e8a6ee8762c18d75fdb8a969c674f0c07380c35fc29c69d8584fc4O ff;W+rF e5505561096bed1aae6082cda1476f5516b8515bdaf3ff800623e46625a3963e VF e5664d3cdc23ab1e2e350121f9f487784e4e27929b8894116a0c3d334e055818lF e584442f3f5b68eb24c685f2b8e16675ffefbda5838c0fd8eb20765c02b59bfdF e5889c9cdca0e8e43a36136a5101d77650cfb9a5dfbea1906a693591a1d79a02F e5b5b05712efbd5ff1e09a87626228a35f080a4708e9037445221387791cfea9wF e5b726c33b1363582762bbd4c44a929f60d6222e8f7f3cb2e125be805bfd85ba0F e5c32d8d5fb922aa9cd19ddc2f6953b29837a33a34f2e225ee81c0925ac3f5e2 aF e5d2a13acb0e35b4a24c3bc6bb7076c4478aceee26b10f0f1addfd61e302bac9 E e5d5641646084978cf8b142f33ce2248745147f7220fba6617f8a954f49230d59F e5d69acff737d7b99ee9af4330ef95f2fb35850ae1c77de843c105b57e40c8e5 `F e5e21fb9b16fc6b25ac780a28753989bd79a9ccf33d7c7e63923478558b80453F e5f53569f454edf2c81b50b4b5d1d7eb806246404bc7737341a0fa9c63cf2584F e5feb804065b66fb28d29cadeab594fc969e8d59139a2815b96706f39bfc2562 ee:V+rF e61b77154bf472fa4eaccd7faa752792fc537e0b1be9e253f5b1af825cc1e6e8 F e61cc5992b45797b5581d8225d2c8e9e7cefc3d07ea68cfae9b652ec3148c713F e61eb34f3aabadeb09f729c8693b578b26cb4e053a1f4ac2d08520dcaf7a7343F e62371f9c163c936d9ce92779f91ecbff7fd3c3bfd06e1ca71091f340c52deb5F e633b41453dd46f637298d104ba25dd951e52d1eafeaba5b3d3e6699f2fe94e4F e64ba3fc300c8264b4168663e5dd03970ab8558959f1bcde77cf17d9c9b9e95aF e65273720883e46b5bb9c65b823f70db64da4860055aa2adedc1f0db93b42c2ffF e65e2c0b0c04599a2e91a7d0febb3b02bde285f59af5bf81b34552d85679fa59%F e668c9ef0c50353b25147dee871a0ac52426d4db64281f064ae3e6be141e35dfF e66a2c07dda23a95735e72d70f15d0634f08ea5a353fa3afb81856b8d4dd9803 ]F e66c4a42299dd2235ea45600bc6701244b456930c565032dfdd58ab52333c09bF e66f3cb711753cb92d52f79e9858caf4300258dc881c7f1ec0edccc06c06c908F e69e5e4cefc9bcdf24140a337534af4f4a023166319cc000c0c129cb889eeca0 + ee:V+rF e6a17c73b7b1050f764fda15419a0beaa5974b4ef75c8b76f3094895ddbc2543 F e6a56c77c6ea80766299b6cb0da5b4be23fd58c84de8031d3090660669dbabe9F e6acd134edcb6f2e589af75149354eea3a4521097fca81cfe0a683612c6a133cF e6ba679a8626e7a1b6674b35552bd8cefd71c4e484436cb1bd6d5f9a24e676e5 F e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192eclF e6ea89e8d410836d7ab95d5d69bdb61fb4618bdf9d4f3c8d1dd8b2f93fa754cf ZF e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08F e6ee0eaa4a8c926a03d662666df2e64ee93c42ab6fbfe3026c272867ba891665F e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6e tF e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9 gF e7025fdfe721ff56e84583b883428976a54dca6d00ef1f84e03d986523ae76296F e71d40c851053f1425d2fcb3fdc3fda1fd1d598455c75e5d87acb079fd8c727aF e72fee2ab0541659a5a43b3f469e66d9464916f764972a244e0eb8eee72c6574 ee:V+rF e7328723e90cc5f3611c42e20c941f529167b599757f894fde9d410cdecae651+F e73400a46cd4424c8bd05cb74f964fed6286ed5dfa846a3070b6635d314a6876F e73bde7a05e0141bd6bbda21308926f7c764b66e816e3d33b49967767754c0fe[F e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7F e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2F e74c1a9fc9c04bde33d5040b5640dc7f5890a28b91dead75c462e9a84899b594 F e751f2f4694b8301bef23455327f9bbb3034d7134228a0b6b139b8870ea26662 F e76f0524812d19093d5093a902d546703042acb034cfbb0f87f7566c42bda3afF e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7F e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86F e79bf56fc749dd32c7e37afdf140c0fa1704325da30b6ccfe650cda2ffbb032fF e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13F e7ad9b309b77ab25134d7820554f0cb52b983586892e9ad19b7b32ee5b2684f7 W ff:V+rF e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7F e7c60a13b8b2c00f155e0e80910805b662cad731d93d864ba7e437e4f9764b43QE e7ccdb3a3caf012cc6f92569363eaedbf348c3c97736e04edde0e0f228085b3cWF e7d29ceb2baaf159deb5e3b27b83a952fb8a1fdc311a785952e5548baf94589eF e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655fF e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535;F e7ee4346f7e7cd22d00bc0deef7dac5ecba2468bb80417fc8b24aeb5ca47aba2KF e7f8c29cb44a55c448fdee4269cdc32415746d65fa1aafd611722aad15612e56&F e7ff1c2f1fb06504912a6912ce7181a6268b104d048d9924ecf5cd9d3d998e42FF e80e25d083e920ea8468c7285d09e573779fc2e54f5f9e827f0d5748a5307475{F e80e5955ea419bd5f81a2b3d3dda98d847fe3b84518a810a646caa05a20a4e7dXF e8388f70a5eb2e1f96b3afd860b4fd29afa524c81dcc605337dee0e87f5854772F e840e75b715221b4fb5bcce29128b624feb48c2531bf393a24feb9dc4dde0b7d ee:V+rF e851617becc103acf36c472abcc9213e0aee042a623b361cae90adda96057569F e852c3534dfd2480a031e93292e640d98cad75d32af5190c9ed799235c48ff8aHF e865ff8bac45584c2899cd6f4edf70f6dc3e904bdc95c32c92817fc84a99b22c"F e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903F e87fc35bdd5ef56596353b458f734392c729832ead3f3bc9b733aeabb87df7e2F e8804ea702fb3856f17a67cb6faf03f6fa1f8a240f206af87d44d672f69ecac9F e880610503fe893960ba0bfa94c0d48f9682f737622ba9e13240fc4ef5edcadb F e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553F e898c2011a6311257e6908785533767a3a6414497de8a4e87eeb148f64603d65F e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91cfF e8b1edba5473c338be0f4e849fc6aff584b9eb6aea45d42007bc8a059f845e09F e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238F e8c8a03a990b3e6113e760b1d95c0a35d6654cced702a3cbf819ecd584678b92 ee:V+rF e8d1f338772464e46cfa5db3a406cd1d28bcff51c4a1aca060fd0871f8473372 F e8e1a1fd1592a7bb2e2fc07237e8e4c1f062c242efcae3285c890855b6e44266F e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fdF e8fccb8c0e52acf99bc388d0896f3718fac720080039f0464f2b357d4a62b915sF e90239328e967eeeff2f6983e91ebaf00e9ca5b02c3f6f2218d11ff0e3651df7F e90bf08c6bac2602dd940a55db0cf4a6c3f03bfd8a17a0b4f46804e2ad8395ddF e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1:F e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ceF e91e803abca35568b0db49c5f826121b0d285355eaad98d526601cd050f29fc1?F e929d95c1a5bc5fe8377c833d34703b8f5aeb8b6fbf3397d57bcb10f41ed76b5F e92b89254c603dcafad5736d9e7ab3f38544e1cfab2fcb36092d15542cb75bf6F e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2f F e946617b9f9bc1b138e9638d5a2ffd6894c4eec1cfaf965fd53b4e97ec955f60 1*1|]>j*{F e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51*}F e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532]*~F ea3d380b6b8ea51cc624a794c8112ad4137b13ee642188939e03f2cf9e177f90*F eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efd*F eb50e9f2a1da7ec1a5fd9eb87ba486589caf48a77e333b7a7b651253eb388437*F ebe1207e5524a20ae40854ecf5b302b4cbce8abe15d43eef7375b65a7d199b58*F ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17*F ece2af6f0cafbc52a82408f3858210209a318ce82ddec9c292f6744816dda8fc*F ed8c70b12a76cff3d4aafb8faaac95734fe28cfd20f4155ed8c60af6552972c9*F ede6ea87554b48ca8ead9da598517606fd0aa687774ca5891f818499e31c5bcc*F eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6*F eee963b0f60e90eb0f16c1315374a7aadde0eee5ce5bd413ee33f1be22b135e4_*F efabd51c52f3e313c96464a877ad3b8f64d7c7a46f464333f65daa7d3343e9ba> ff:V+rF e94d46ced6a5bba0ede7caad69ff0ad3ecc4b0b1ea9aae1b62856e0f932bcc5b F e951fb29b728ad7fce44a79409d14c798b1f17b30aa96b39bddea4db83b2cf88E e958b9adb953be7b0903df230c7a0c92c569bf18658dc4df0abccb339efb33c1VF e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87 F e96fd37535dcfe8f5fde911ecce03919b26461991216228f806eda40c7afa861F e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54 F e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8F e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fbF e993273b91034fd73d09060a5f4b0daa890982c3e1b7248221a7c8886f603d1a?F e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921d F e99a77b93cbc9c579bbd736f9c0200a3ad2faf5a33d20106bf364216d8a328aaF e99c2e8ef7993168461af5f7cc30edaf386eccb026e8c3e8b93190e292126f32 F e9b6539ae55e81b7eb76a43a685f3fd19e291b4a24c9354208c07a9913ecd456 ee:V+rF e9bc1d040b8525cef8940fe1da87315dbf29c5f45fb891642c50a9711a05ae3bkF e9bf849fd4e22f4c733c5c0bb831878a090f8050eb58b6f9d5e167193a5ef4ae :F e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633cF e9c6cf9e37397a435e4a5ff59fc119491182d7086d2d125dd9db390360c25e3cjF e9dc1f831eee2dc3e17052ea77dded4ce5b6be6682e96198bdedc29774534efd^F e9dcccb8c65c0d6f447ea913e30da9e1a4a922b8ae43dc00e4c6fd4fd9d0e071&F e9eac2f9e4ac43e373f3ff26e4f2987779b8eed40d55df498c55e45ee931f92aF e9eb0f6fae391879ec20bbc03a291731505cf8131002455e69e0611845545e76F e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343F e9f3410b50a3916f6d58b46172b242adcff7b882d6dc0849e9178964c8581c5aF ea1d26e9d4145d0364910ce46cc42faac1ac2a84831e776883f8cf8f90756b8e F ea1d4916fb8b128ea9d546016c5b464edf1c5ca3199b36ba5819305874a553e6LF ea2ea4877fc6b5e02867ec36cec84930217f87ff8418a0c9dfed1c22ce3ac462 ff;W+rF ea3e3972939a0041d7d2a25d61261b8716061c6081c525eb090c4604acfe3c42 -F ea3f6972ec417d58693d5d36e79be6911267d764e739ce02937f54f09d4cf8fbF ea4e7d951e03454aff21bd52bafec7fa0cc651dd853a69f12cd4e38676f7cff8 F ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb7F ea691466b97da39c743bde4989369738a1c745a8685232c858f2e7fc47e0cf2eF ea6e938ff655c87b33fd3a71c22271681171c44d2c3e38fcae12be4c122b163aF ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8efF ea702be1f852896274e59c7fd80ffb8f31d6981f9b6fdd2e259693cc4b0aca81E ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2}F ea92fc3d64b6d5a80aea2013c4bd356a273e979be58842d0e7e326e0743b9c46 F ea9c799383e693fedadd9492de5d1bcf27907f742962487736f2ead43e361e28F eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98F eaac24871fad15207b8eb6ffa42ae976f6fdf071646380f076f299aa79643e0c ee:V+rF eabcb93b43ec61763469384e2663c3e326e36e9962bf460d3bdd540b9a974c16F eac6697f1f1f57de05a3b51abf71a13399d4d7162aab554be3cb0bb9ce56dd9b-F eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5F ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52F eb06d695fe92ef9a4ff78c2f9a8368dee7231a13784f0b4ee7bd3d3d3bdf7838F eb15333305d78d190e46ab471c7b2480d46303d7e569239cfc97e3ad70ba0738F eb1545352dcb77cb5341f498cd4319525831f8d7b94df7e6adb36edfc08a0b5e,F eb1e776e21ce1d0a3324b32ad9764753bd9e71ddd560e58cd42d48f05786de992F eb27dbb6c5e804e751fec20b9ac8694a5226889ce7b08034e12a6857068ff116F eb2fe9d56acfe4b3ca0e78f125c9c17da9d6fcffa53b6e3df2ce868ebe0e727eF eb40944c1ca742d5d9b6dd9fcc0baf120bb0d15077b56d672ec41e3b9f943b4cF eb4a0c8b49589e51f12c6784f9f47a27b6da3c2e94f01ac0e633fc3a8fa2e91aF eb4ff98a240cb7edabde7a0cd094cf53bced2dd69d913d787e6a7c80deb3953a ff;V+rF eb5e2ae87bef8c2c67e0e32e0601f74e5535f3cef9d7908452a8f719c851ccec F eb662706196f8df48984569ebab2cbf8733eb08b957ae820f162cb3867842e38F eb68e79a40424b23cce7e5f26bdb0241c6530e5ee15cefcae02d2decfde9d53e F eb79c66fa58ff938541aa3b9296f5a4e3f0de8ca3148eb15c50a959e2c810d27E eb854930bd2e3ad22ccaaaf7796a483ddc141bdde05f1d2300c1cf009a05ab6c>F eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00F ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaF ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369 F ebcd1cb9fe85cf30b0996dd264891920ebf6300716f9532702f91f2f58ff540f F ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690a8F ebd848e190eef54821da08f93239b1f7fa05d0cca76c5fc8c569c35d15cdba7a F ebda8b6070b41d5891e461f0262842270875650d952b976216f79b0bf1a0aee8F ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8c ee:V+rF ec09756c58ea5edb62cb196daee483d6eec54edb9a1062842163dbe6743b753dF ec17f2794d0a607c816c9d298007aa2a5c723be297544e5e3f2b681b63d4483fF ec232e30aedfc2579a44399bffc54292bbbcaa6cd086d637a78bc6cad4799ec1@F ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8F ec40d61d5047561117e0bb59d3ffe1cd1fd93afa89e299881544f9a9b0b84c1dF ec45ec4c3fdae1d3cba4dc1ef98e3fd587ccf3056e5ff2f4b403ace0ce5d252c F ec5e1bdea562bd9111e5bd5501fed806e6f967e7bb087f53927821e70d4d6d87F ec695dd7d889644814ed4e22bdca310ba576b5b8521b59cbd7ee9d1c4439c0bbF ec6d3a3187ffe633885e3606afdefd89f5c28b74bcfa791f64da22d858b51c63F ec7733fc6f97a3a494cdaa2f09fdf47ff727be79fab4a9dcc721d2f6043cf35b1F ec790051756f1e8710468af5fe844cb68455e6f5214be6f24917d413e926be9ewF ec7d4e8c963d040137df5b15521e2db30aaa036020b61e22118a6930d489956cF ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67 ee:V+rF ec99c8dfd491aecfd8600a5a70f7a35c8e5b60df0a53e9c4f9f55e0d0dea9168GF ec9f9205d59b4b487ba3ffdfb8956d18343db9767252319fc3c364689563fe41F eca225d0833bfbb267b7230b456ac303ead9bd3346ea45775196b2afa814f12bF ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbnF ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231 SF ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087.F ecc44ecb0d7ddaa9a5eeb3bd2e2d6b021ca4958693f904e9c5a0689f7287b48eiF ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410 F ecd208af2bfb4ab38dc2ecc20c4466b2eeaa9fe9e37c4a0a31c47c3e94bb4656 ,F ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adF ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3oF ece216d5f67933bed1c2dd7466a3ef7a6a1b9ed014d4152ad3f78d8ba2b52b29F ece280c3a859d2d02cd1dba396872ccb44aa5addfe3532eba49f695f96e856dc, ff;W,rF ed04f84261dbe734894f54fff5c2ddb960911da8e926df221a4c5d86c53b6784rF ed156378a8e24bcdaf46adf5b0c43f4e79a0c157ae83cf6dfbf543ff23a43656:F ed24964302dab27f7ffa327761e3e3e7bd469a0533bc3ca71877079776ae71cd@F ed25bf80a73b4758224a16bbc9324dca2e761c9489033104b1dbe7e5ab160d8cF ed3e06b09743cf6d93874a63c8a0bf5a3d3745984e7504cee75260f6213f26e4F ed404da0b975abaa75e9e99362ab8800662e214dc2ab4bb3e40313301237f9faF ed5bd0a8b76df601d19d143881c06d3094277a7a18225565e3afa2e1188ef87cwF ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780F ed5e2de6f56fbc760b1a982ba1a296a2fbad241b98d8484f382949695f459e40F ed6650f361041232885b5ff980f78f6c21bceb8ff1e975f91aad192a2077e408 tE ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066gF ed84feec214ff6d3ca1bfddf673d59682d83bae240a0b4a2018775dc7d6a8766\F ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3 ee:V+rF ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7RF ed8dbeae05e7ce217419494aa69a397c2ba69d9b6d0d7419295cd07889e7f5d6~F ed94535538fe845af0fd957e5c38eff7060ac268a7743e4057666acb52dac9dfF ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143 F ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e7F ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92F edbbcc36b741e89bfadd774f0903d65a1232ae27ab86d382ff98c36a73f21d1b]F edbd3aa46418ee9e9a98fb18ce7a4ba3cffc29502637c90bd3e6d1df361ed9a28F edd409b6d54057ffa7c2f5c09bacd91519967dbb29943c56f6f62b95d21cc26aF edda2bd9804b5a83ae01b47f5cf7208738d62cf52acb1abd4b6761c607b62da6F eddc92ad29e6e53fc4a3f43fa655687c78f467fcbdfc0490eac6875d88c83068 F ede20515733ffbacad0738d81075160b5d990231ae13ebf9fd209e9194413922F ede4d282cd9855c4686c305ab950e1cf01e2697f507a3c9f8fbe52188cd191d9 ee:V+rF edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1XF ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79F ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5d F ee14387f4b164a3685895af5ded66fe0daa3e6eb51666d23fe68fc9a901be8caF ee1451310fa7d4a50b5ec8a02cb7598315d9bbb8cad8d1c870cec1111cdb3162F ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6sF ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5 iF ee416d554039fd1b5d396332964c56adb7399ace9c1b52d78b6ef1b0f4e3fb5f:F ee4e98da25ca03fcf443c949652efd5ad152a5ea074d2a3bd73ca4e04b9be24cKF ee63b87083ee90d9441f356ff2298d5946e1c6ea7e20fd702a6282e089a236a0F ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fdF ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89 @F ee95655aef16af7762d940fe794d4b0f0dbc6971b96a9e2bc7d01568316b954bI ee:V+rF eeab5a802ab5f50cdeb9129028deb6d9bc19907a484d5003b5819c477207d8a3F eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987PF eebd4e07e37a95509c0989cd25e02a3184c20a2b51fe86074a68181c31ae935cF eebf00599fcf434dcae724cdc24be8d5b3706dfd12b7de47e826cd8af0394dd34F eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51aFF eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abff F eec824e96801c9cf9b0db82cd8c1cc8c3d84bc1f6207912b03ea051003ce5982F eec8404e7331f95717bb2da71453e96079d175087dfe47e1e862935a0b655dc0F eed139665505222c0414eecbda6328f3511d95a318c096d5ecdb18a723ef139b KF eed1cb92ae73f5d70961650fcb965df6be14d9b011ade28dc0891ddb755742b9 GF eed8457a24153dd1098170f897349730ac4cdb195b616b1bd7b1242c20f24f932F eee3b74517b9e6566f292be342f068fb98c4f1f3e98cfff565fb51c74ef2b8f4F eee8e252f919674c7a7302d2619f49b3e6c28772537bfed561a7f1cb0025fafd ee:V+rF eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961e 1F ef139363d7b80e378d6ea037e5d22e095acf558a0a8000697bd3005e625cc96c1F ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700-F ef334380764e49085a3e3572d2689b3560c50c3c5e47d414a8429d58cb3df838OF ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53d>F ef53ec7d4cc43c6beb9ae1d792e85a43a8ee7c5a315486a0a42073fbb25cbe97F ef555a48067e6d90e5b81ef2bfd60cf85122ca311d9576bf781cd7d99a656a89F ef6124df4be890cf6e7dc253e14ae1ee5a97c83a7be7b15e7f6dc53c89a036b2F ef69250840690307a147ff9987b22e2663afd1138c61cf1af1d7adbc9cf55653 F ef875ccca1511385b184dba41dae9381e45d4d8f68315c7b9ddc524e3d16abe0nF ef91133125a969434ac6c2959d0b7fcc2cb20dee91d6dd43e27ffdbfd409c320 F ef93d5c74379cca690d6b08efacd79184af12b9d72d8e241832d3c530e040927F efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93 ff:V+rF efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecdF efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cdKE efc4f0f2eb84cc082097737b80fd317adca6536cb1728a42d679d33f37f09a0bKF efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9F efdfaf4673d2909e7cb3ef10f20cc855b2789049bcae3462d1f8542619f60d17,F efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94abF efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765f F eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0 F f01467546c68f616e60d6b02bf11853699cbfe6b2fcaef88be84730c24190f80F f0296467829e8b87f12a8dda771e3784feb8493855960ae8bdc89f48b09b3f60F f02a5cbb24de81311206dbae37ccb36cafd7940c77806f8f8e9087671ff9440aF f0347689602a59593809a08064f8805da652ad7f34b826a5f6aeaa1cfd8d66a3BF f035397a7f1afe7e9d127814424e089d1aaf2324585716fc0b14387bcbee249c ee:V+rF f037deb57bd8d7bbb39c7fd406a3228cb977e66e246b2e5a8d0964eb910827af F f04e26c1d07c1fa074adf9c933caa537fa14cc1a4953b9d37e15952017ec128b/F f05bd202c19aaad7b56cf933f7b90d685a838441dd2596261991857f6bc39e0f;F f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec724F f05e23bb644aba89a4203edb37bef6a9a8ac8483a9436fa068c262d143c7ca52F f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070F f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08 F f074df06e9ded54ca42c82b8e8abfe4218813523daa63bfc9eb33956283cfec0F f084b3ff6cd409ce2e8ec89498824bc0ecec83ec94133e7b36248503460f103cF f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16F f0906b3546ca5f4aaeb9d7e710416b5ba5ab48bf777c6ccb0fb3331e912946dedF f09c406d4b4e3368175dc612b8ae52357d25e76f28d8087f31b16e85d9744f04F f0a9508d92582a26ec3b4bcbd1984c84de1bd14419a3440ccbfb9521524ff3bbT 2*2}^>j*F f0b68f9f50f344b567b89fabf750a7c0fff09367422aa508021ddefdb130e5a0H*F f16c39815ed970b0409365e90b9c395f46c7edc4ca4602121f40a3f03dbdd6a7*F f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edb 4*F f2c482198f4b5475f7a20928668feed6d1aca64ac5074f79a4cbf9dafdabe0d2f*F f36fe508c64ec223f380bd672d22ea821034d24e63335e1ef94c37a23d80e84e *E f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437*F f475e16c26038c5704bc8855083b73769e7b9fe3b5c0737df055b47daa86da34*F f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45*F f5a6782f70b1b0a4a6da12ad600e423de339b66b1e9b58e40326517c736d1d0a*F f6149de07938ac582ae4120d5f7db0fc915cba71bb5dfd08c70d28bc09898c4f*F f6adb3e916025a60363761f58d887c3cb15378601823edde4804974be74bc1d1*F f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688.*F f82c9bcd21e9233a605620426d7c10518947ce4970a8081f649125627421cce6 ee:V+rF f0b7721c960e80a105fb86445a961c5557fcb3ee4d701d6673ff2cbcb684598aFF f0b834f2bfc9cfca7ea52ad75a68db8d2e12533ad0f6b4a73ddab3f349b4ee36F f0bfff3074ea6c9248f07beb0b61f72760ea1b2b0a4cab526cf4b419c19f3de1pF f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420F f0d986cb1b5ada1fcc706a28affb221b5f1265c67624a694c8cc0e8a7c0a229dF f0ecf85942582beda576223317028d243f87a474c4f60fa1bc0f012797c85371F f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bf{F f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29F f0f3a261f78f0137bbf37385a85b6f729a3bfb846362b720d9ef24ac3109fb6fF f10514a7d27596836c7b881ad9d849398dde84562c33f26798bedfc9055a4db6 F f105b1de11bfea6b212156eadea1813bd2fd04f0d5596461804dd8a7656bd469F f12b2f1d9cdd1fad9033f671c869a576c2db95d139c75aacc189b18a6723af75F f1558c91fc6e0fdd70e96f2f019e8b8ae3eed4f4de251ffa6a28c3bf9074b93eC ee:V+rF f1802550e612998c414fb073c8e1fd7f245066ea99471531f577990e3450b20d6F f1a56ed465acb8d3c8ea3a941a35dc30e4f2ecbcce9097680a46a68a76eddaef)F f1a945b047d53a2d7a78880e314a61c916e021f49db6fcd51c9eae6d3d99b8b5F f1d440e9fff51daebb983d8a0ea3560cf28495001220c85b17758a871114b3aaF f1eec9dfd4612873af0d5b10c3d06eb2b444f6080cc0f4cee99e77ce75d4401a3F f1ef66b55b9af1faa679ac1cfe2f0328403338552eb4bdd5173ab18806d237fa F f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81F f2059a6daa8bb9fe954765852f4b1f73679e6effe1c4266fe64baa7df97d724c\F f209b6f5fc8d133677019d458eab580783c502c44c8904e5143cca9fc4022fb5 F f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007aF f2101b310071041ec5cc68ee6ab43d2e311918eed0c8700e19ee2dfb3cb6dfddF f21d161904534e919dea8caf5fb46719b73e90006baee1b8063b488260b52fb2F f21e06509594ce9a399f0f98cdbe0119ece996d24bbbc3512b916b26d1b07606> ee:V+rF f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ce'F f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5aF f260e98f791c6ea86284837748e39b64b57620f812772b683be2b8356647f281}F f26edba7da5ec7826d4c1efdcd8d859a34c1efa36f8eabc83aa3c25e9b9c362eF f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddac ^F f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25dd 7F f275b33fce1515de9f694ebc4a99e556d4c68a24c6d09156c30aa10ce0368b84F f27ea7102e055ab33aaccbc1db526da3d6c31078e5a166f470bb1eb11a7eb80d F f28030ee9162a602e7a4e3cd82a67bb997eb5952ea1d1a9540679e2b25cbc32c wF f285df34c105cbce0dcd46eb2fcfe424e14a00966d2598ad3fea7e6f2c870e9b F f29c9bd19aef693837d921f3b916fa5fd56da8116a8f36560af00c7556b758d4F f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620 F f2ad1b83590e374b5ac6311f631dca517d6af29e0eb030dfb7e4e0657041bd87v ff:V+rF f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858eaF f2f44368c70d57bab59e7ebaa151cfa9efa9f3eaca594f39bd2be5acb71d56d7E f2f8086a15f295c1da80889e7f69c84423d28e74a0af9805d78abac3df569ec1@F f3096a125518dd4962604e9bda75110ce0b680fcd7e1c57c382bcf65af875d9bF f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256fF f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2 F f31b4408b1634c9374cae1668dfbb168259611e18bc0e86f3b10f29fe9484e1aF f3294bfa0060684023565262c73519969a81dab20fa12a4dfdf5ed55b8c418ce F f3391c8ec84e2de4be3f21169bbeb7744a370332de7f0e5de500b7f44c56ae78F f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228eF f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5F f35f35759e449c5d41fe16461ab2583636a6b74b0efec757e1b627d77054de98 F f36a86024288bcf87156a6907ab137e19c65fb31e348fa3ac577585081657045 ff:V+rF f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611dE f3960cba31ee6bfd083565911f8668d7c3737a666ce46a5790ebe62b2eab1779YF f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63F f39cc6159ad0f43e83e687f50ea36bfaee3d9164e04b977bf503b0c277b20b9b}F f3a4b2c649f44aef838a399a17c5d04a2f534e30a3795eca6d0130e9f6969581F f3a641d93b9c5b51510c63ed2bd6e0ea1248d9ab022dcd2e3b9b497375a3c9eb F f3ac61eb0b6c774ef255e95a4fb5f8b463e411bafa9e8eae559234aefd2b8555F f3b7bcbd95d8f33c93bbd799df74d5257997a076d93fdb9b8895e5d3f1a848eeXF f3bed742070f4d6cef7f383d4ab757478a7e68b6711286342a2ccc8303baf213F f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aa F f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304SF f3cf736b9aa9f78caab72a4a8c876d73d30c988792ea12d9dc685876610f8845F f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59b ee:V+rF f405c3ef624e0cb25e0772b001d54e87243690a4ec5057eff489f17dc588e1d3F f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577RF f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9 F f41f96f7085e7b1fda18ef1a8b7728c85a1bb05497748eb6111b850590c4e6ad F f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041F f43652cfbdfb7b1a4fb16749c87d58b46c8830212453518d0f5bc784513aa46aF f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdbaF f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0eF f45339c2e16ef4be4782cb8ee530110df3dc0f358acbfdbdf16441d2491b2572 F f45c60f74290b0ea9e8863e5b1d3a1cb4d5e4b99478a87dbce20fbab1e151ac8F f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042kF f4667b7943f3fcb424613c5f75f6cb69a43622c9fd9e345b0d9033eed640a3d2vF f46a3c34ade52b937a4cbfb19dd9e24e2a1922d1b57074d4e37cc979b796bdfb ff:V+rF f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277F f48198935f1c927cf15137a24695163203f7365f3861c8bf7d0982f114e51f65 E f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0yF f494694a762d556e2587689b7419fcdb3522193e53406242a991afc46dda905cF f499e25fd18bd0586f12c5d8018ad495368d2445886ee6144a4c3ff34e698a24F f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914 F f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3}F f4b3c211d2dcabc8ff32b667315f0008710837537009f2eb092a685d00b472eaF f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46F f4b99cbb667f4543ecea2390e6f24f698329e4c55dfec8ec5e1d58d0f2bd21b3#F f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9 iF f4cce8524e7b4d943ec8f76361d4ecc9fb2fa92b12e0b205e9b03271688f4f76F f4da1b22583e6a2c4970b410d0221a23bf1bcef627fe326fac38c018e34a66d5 ff;V+rF f4e56bd3a9609f9e83b979172e16e4b661719100133b9c5d6569cbab8802ed05F f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedf+F f4f0cee4c916ef5f0124c0ff267035cedc8e0d6cbd513bb1897ee4b4c88d32caF f5171b1b9d1d61d342bed2b922f458b7872a9660c2e4ba485b254d7d2c415a5cF f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81 E f5480c4e6e2b6b8f77be14f0c40ad3efdad1a243012c31996c7fcf81ec1eabc2ZF f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d624F f582e6a96e9f855f360ccdd63ef86bc8c1244a6bae7780d9fa15c292bb22c1cfOF f583659d002405b769103957e8ef11ecc4b18f1ae2d5799b554309acb0a8a2af F f587accf916090b17596b77a0c5a7e1030342c51c47a776d35f49780ce4c9105DF f59a569e2ccece478b4d509a022d3e7064d9853e2df42db05a8a11e5113ae251 F f59d040d98af225b02341ef106618620fbfacd642f4692dd1bf5bf5dc9a31345hF f5a0fa06567f46c956d127f51eb0a147c291b5baa2c9e4fd37fb5401aec87cf0 ee:V+rF f5a684605b047a8aca94ff56ad5747d5558c26bef5d476d3923e18d647e4400dF f5aff036641a0346db0c0fc8df6cfcacdc730d3b6599348bf68fc1bcceae1cbdyF f5b8df26d76e9e2236c772e52186ec39eef277e60d2aecbffeedc6702de3e4feFF f5bd0ca3a50a8626b65c099999b2645ff10723b0706f04526f7a23d0e8ac0136 F f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03F f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59F f5eb5b4569e42de53b776ebee85c5ade5d4a0e15f2c0f1eb82c8a6aa5283f598 TF f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1F f5f79673bdd2576d53feb2fe863922fa70ed04a20976587586cc009d06a61ab0 7F f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bF f6108bacb808ff8b9c33bd108119a04169e05a7ac76c4b7323ae0498c003f8dfF f612a302a66165a557bf7f0e7bfa48b04768ca6063100f90170c8d552eee29a0 F f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbc ff:V+rF f623a2f186d4cbe5681b413083767cdd9d4a938b2f3a594278d43df858599f4f mE f62a8911e4424262c6add24a6cd80126f2923db3282f437da22e2be5a7385f58!F f633393aae11c7020d167fec03c8c8716b8693bb6256366e60b0c78842e833a8F f6372b4ce487ed96ea656bde492afb080d4b3ece3d5d83d8cd6f07e534743cd3SF f65bb728394be907d5001efd76d6300a5132775171440570930356caa89f4229F f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406F f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907eF f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5F f68db43e10a6161cc407ab926ab4f1d3604bb02a57a0960ea9f6f3762aac3c02F f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5e wF f6a11e280b75aca7c5755589c5fbfaf9c10a606a9fc821810de27b9bbf4b031a!F f6a1203242463a23d3cb5fcbaf19237f2a3bfdfd0bd3a756e6b515a619381c50pF f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698 ee:V+rF f6c81758971a89d71ffcea6514ca6d589f4a6c23c06698de88829d7f3e4033e6F f6caed40c19786b415c1c37f1c349d89c4308f60b60c7795ba91647fe93be873 F f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6"F f6ff32f6e3e31e6041dbb185cb15c2052874b327f81192c7a36fbcbcd1234b70F f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902FF f731b42d2050a242a81c9aa9a929a15f80c3f0da46420198994ec5433e8b72e1F f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2F f73ad0c9df9653950ceb14e629f06f54e924a4710ab2aab2c375c39b05bbb4a2*F f73b64d891eafcb1eae49f7f7032c2d994341d77c584305bb280bdef7064ac68F f77204e9798bc3702b3ed946172bfff76ac474e92cedcff4324b3301922a179cF f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272 F f79169363b5f69097ba211fd7d1617004004ead64248552aff9ac9f2abd216f4F f7951d9d384ccc605b786f8bdb9ddf3f62c267753341d25a89ccb097ab1be01b ee:V+rF f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768e F f7c74e1cd03ed81601b0b77733ccfeb127c4007f3b81ecd5e458faa8ba5f585d F f7cf8f119d3bb1a581d678d3e2841841954022a85a4839c5db7e2439f60b9433F f7d57729ccb483b38c821b4af86e7e079ff8a9ef6d630d5010aca25057e8df1djF f7de5da54a1cc7863ebc38dcd6bbea5fe3c6a1bf3886970361a65b3f8d7375a6xF f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38F f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09fF f80dcda09abbc93e5a0b33dfba4e91328bcfa2af41ee56f9c4f4b503dc7f6249F f80f7615fa9095fb59e04cf3855ec9216a4fbd41e1760f4a53cdeb1e62410081VF f8151684605c21801f39d970337fb2cb15e7395aadbac9e546d130cba1984f9dF f8164e7fe284ffe7be9e3f9c8da351dc77215d2abc7e5803ae4a633e49695167F f81e83fafae32786d972bba9ffc102eae8fe086651cc174c49bfc0054053be63 AF f82bbb3dfb3cfca537bf181ad79611193b8e7fa8be216828c67fdbb8adaacfcf ee:V+rF f843ccb4666cdb4f3a7d0aef0d54be77ed4c4fbbb62680eb522db007335d4808xF f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2cF f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50F f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970f wF f855e72c8adeb91eca57ca85c2d7d2bf44d2a38d415408f1feb1909bf0ff3ed9F f8578946faf460661385a5d94cefe78ab4827e50bd6a6794bc678274de1004b6F f86c333829c31d742aed908f83e7c35f9700544978de45df63f7450cb0ef66bbF f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4 F f87acced92af295872aee09a5815a5b6b0941faeee08cb11de959b6b4474b053UF f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535F f88c6036de9b022b6c82df900a1289c8afd5cf9918d94df30f62f7273124b733oF f89065462dcc4bf4b981ac551720ce4989491a86a3711ec2bc4b0c3790dde1fbF f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405 ee:V+rF f8bba338dccc006ec11971cd1df01ce72f889f152c778f3fe9fde8acad94fd60 }F f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efehF f8ce6c1f0a255e52f6f80e8318af57b7073b07f6b107a45a1463479397c1987a F f8ec0971ffb549d31ac7b5c0db25546b3a2cf282daef0f23672b5f14b6e5333d F f8ec442781a0c8e8f37cc74a1b05606dc42bc2e4ae09b5fd1a6096bed1cde8d4QF f8f178e2e4b969c249deac6353df963d1db52e7aa002cf37c87b10cb149d3bd8F f903e5d2c24f784220fff3116f9b845d72f8b5caa666c636d56491f2a0ac2fc2wF f915388ed018785c25bf546bb9ffc1d03767fc83e2f31cf5949af4ca8cc88ab7 pF f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598aF f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856 :F f97696e6023d79cb1df2be90ac1680c0313de18fd1da097ca3d7d391e12a1e2d %F f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccd F f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8af  *j>]*F ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08ad f*F ff2c71a6ec9c49ca45c2af0e76550bb651941a56dacf5000f02bfac1b369675a:*F fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7*F fe0114cc24aa3c0a9b5759ec13f548aab3c451d05f537723543d7e9fcfb29927(*F fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2becA*F fcf2d184e214f9830400d874c6f44ef90ad67795b7ab3bb397f8aa00e79b7c8a*F fc80e7bedc7a83c7b7371cc994a426e02a636b337c78d0d359be049cc800dfd0 ]*F f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8a T*F fa753127f59c9b6e16427a293093ea542940591c1b8f894c1c52469efe5ff5a7*F fb2345ce336f14a968093fa67b6772d108c85998134a8206b7b01b7371aa306b*F fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576 t ff;W,sF f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7 F f9a4d6d3f751e075cd5e01ad90dbf2630a47c97cf59bb845db6553f7bf28a9c3\F f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0 F f9c237a7a03d389b26af8b1968433a015be74af7523809230e1da8b74406ade4F f9cddec09bca5bc87033e070bd062517442a145b9625da088e2a5a0ac5bf9333F f9d2450f81eb5299a8f12052494b24c8ccab7e667f6c9301d2648ebba8e6422cF f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953F f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05F f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246efF f9fdcb33e78138b55f8d4674d13b5d77942350b8a21126987b82a5f3f51ef845F fa09c08a7551375c8b13c4efd18bd10961d7b6cafa8a63c7b0f60f4bfed4c5c6F fa0d1d301900cf86554367db57c75d314f674528cd6c1a4856d89f9e80a1f870E fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1cr ee:V+rF fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2 F fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94fF faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179 F fab906f86a5378cdb39ad20d17dc6b7f2f194b4ce6b7010c2f87f023c2b2cc78 F facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dF fad1b8fbe40e0e6a6b5b5c29915149fa46bf4cfe891664cb9cce330a987709f0F fadba13ef6a5f6f10abe785652fbeaf2a09ef343ccec15d17367619a4304047atF fae00b728f5793a46b46e8f06c4caefa31a4e77ea50ce713c0f5ee2c325af411 F fae40fbb5728a8ecb729fc07933c1d4e816cfd701c4d5fb0c32491a5f38eec05BF fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5SF fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6F fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663dea ?F fb1762542c726eb198cd2c00a0b9d0633468729ce5dc0e7c36098b8b330997d2M ee:V+rF fb23daabdefb8cc85df8a2923d2f3ac3d2f08775990b8d43b923ff08f9699b11NF fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762 F fb2c7e5579dd530a7d556ea535cdc5ff3dae0818684bda6e77fa2e45c5770320F fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293F fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290F fb5dbcb56a83aa43b3deac42ec26d5ab968ccdc5ba5d08522f89d389219c6d01 F fb60f370437c9fa0960751bb004ff7a503d1647993f34b331cbf49e074a7c3a8F fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09 F fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bF fb74e0879beeff7590a4570b7db76aaff94ac8b122a8a3e800d706e4491a0959[F fb78d5fde9f6681790b119f0fa8661a885a37319506f1e61dc915339a8edd3d4F fb9d6b13884384106a444e46077ed6382025c445091b34361f723cc91eedf69fF fba454f366476daf8ee947a0aabbd33d1d90a20eb0764ea38b177395fd0ea489 ee:V+rF fbbc46bfe2213fd7462ada8b14acd0b27eac0c67aca732762aaa7e7127357741 F fbc45bab753bdd0aecb2838e719f2d62a6ad9d608615703feee7fd0c5ad98d05yF fbe844dcc5608d0296d1b062e6a1c38de05b48775cd9e212b487a9fbf5aaf6e1 F fbf3bf70522adc7db3355c27b75f14c6ec2b0853c5245c302dd0e0be35ea4fd8NF fbfaee3316b9670462daac23aca6529db67f93725c4b3f98a20bfaa452bd5d09F fc227b480f1e942af53620d474cb8f959a98432038d0df7adb1d1c17ef27a7d8F fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadeF fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8afF fc442c7eee539e0f3afa3799bbaa47dd0db2e40d96a639fe603ec30b9f1f6243wF fc4a23bf1bd0f0be8a1387ba59cbfb12e5593de84e12b88c63307d15b6e4bc06RF fc7160d44766d6fdfbde5ac98a43d86628cfaba30ea07be36b6b3f343431a271F fc74dea60e6e6d2963f95fdb2bad9bc410de7a71383c989b5c92936540523496 F fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781 ee:V+rF fc88d1899ad20127da5986891536e4be92258c2b5244130f304fbb529ddd794fF fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4:F fc9251b7d8b8b490b7dac5c999c4075313801e20c77578bd4ad922953c8aa3356F fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea08*F fc9b89fd936bfd4b76722c341dec08f094d95c68278b8618895af241579b0cda F fca4606eef341e126abaaf0cd183304b620e586b8538987da15b280504aa7fb5F fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ceEF fcb93037873da1427b612b1130e465028653f1ac585a0733439390c0618ea92fF fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2bF fcd36ea92194f7cff5b4e9be8c9fbc23bbb73be3dae2d77e70ef1a5abf55c38fF fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eecF fcd672a20240c12023159d9e72fc66cc07fa54542aee3d7d5d47cd39241afb0eF fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6e ee:V+rF fd01df2df5d391b7ba9751c6b50285b606a7242a6d83a80d7472d906218411fd F fd138002f8e7ffa9127517f7aa6e3acd4a5a68c4916ceae0b73aa48af06cff1ebF fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327a .F fd249ffcd817b1e7976c7fc8854d2e448be04f3f31eeb3ae97510dd43e94ffba cF fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7 F fd2c9d2d554cee52eba325540d3e60b48b2a994d22d7fff4ba5604f8c38c6ee0F fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16F fd2fa856b28b398aecf7d5ddc705f1bd0267f3022d1aa29c8c1b025f0055bd80F fd31a09ddfd2cf0dd8a9a8d2bd1b768e29a9a014957d20456646611db4386fc1 |F fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01F fd4f66a820fae1b483fbfb8802f50ac25eb853d192528db5ec1935ea415bbea5=F fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56 ?F fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3 ee:V+rF fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0F fdac2f65495358d0ee72e2fe3ce599ef424ba93b33661fc3f542eaec9bd2215b F fdadc9c3dd433336905859fc1982b81393703af12b1bb0d096d7020a7fed63fdF fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301F fdb097b848caca338f1fb9f23014a2e561c4817be2ef27f7c1697c3456c270fb F fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3 dF fde2cbe01e65c54849ccd475ab561ff710f2a6eebdedd15dbf7c39f06a14a6c9cF fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6F fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699F fded1c73ac6925bfd6b50d12f6452607e7f4d3587ef846455cfe382d630995ccF fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28F fdf6ef84e79b2043a89e82928d568b3bcc699c3d1b0c9b27187d57264964f411JF fdf86b923dac27433021db34c92b92f0671585c5fca8599767a8ed26474ab14a , ee:V+rF fe0dc204702dc16783be1afd977ef9547f9beb45e8c5372d44e41ad1b5864fff F fe1fbbcad3bc55816964e3427c5f393a587188e82115c6aa0fd6ec00235c7a3a F fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dceF fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501xF fe36b781174c8f16e0b82e13529de637b053eddb4b95c535dc6c3d60d22edb66 F fe393e88b746e6972939b80bdbd98f713a37c273000732369cf27596679f87470F fe402433eb82b1ac143e1a601271af6a24f79257651366451a213412bf160041F fe432aee13527b6f24a2dc5ef0f7a83906f7fdb5a2ddde461f1dc1a9cdd99d26F fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa024F fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47F fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92adF fe5be71441304bc4f3055d80cb5b0f266a309d1232ac9de3331d4c46a3c0a00cWF fe5e2657d1c8b65ba8eabf5099dac83472a0fbbbb76debf12c543fb79ecb5bf6 ee:V+rF fe9ef72967ee213161fd5eaf98c6cab209af92480d3d102efa88c6917190f174F fe9f28b9eed5306bf41ec8f1f31d2a69e0eb8d0cab0a36e5503b4fdaffe70a49F febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707F febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038 F febd139d435be8a1450acb10565a86a6c554d81cafab075ccc8f47079e3a2c5dzF febe6fe7de3a33bb9824babdacffd93e2282173d64afd18385778e1594e6ed16 F fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12F fec34b9b3776bbd7b859bd1e7064ca87ccf2696d033c46df62e51a4da56e0affmF fed32cca9bd6a1d8d96e5cf285ef0825e8701afb6a36d81e2ef7bdc2dee8ad8cF feff6b727d73a8c0d8e17790d69a8351f5cc147051e56391d251e338f67500cdF ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25eF ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9 F ff261773f0dee9fed43cf437b94a6209936dad87b0ffc3cda3e3dd3906b51c51 :V+rF ff315d6f2d7852983e5472b3eafe74f06958d6d8ce210c7c2001200ff4223933F ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424f#F ff3885f53918385e4b45766b71280e43cb490e8ffafd32826d3c8218b9eccab7 F ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86aF ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428F ff40bc98801379733d2e8a1e8ce703fb7d19323d4d1c6822edabb190c5b1f11eF ff53dbaadd66da877567f98be65e506cdd7083ce39d1abf2f5f1a49fe0d019d2 F ff7a816d7bdc6fbcb2bfd56d31a8a3ed4477f9cd002ae605a868e4a2b89e5187F ff8827dca7222b3bf7f74720a59a3ab58416dc3d7867e20bbac45317990f81c6F ff8e0cd1bdaa3a2aad8be797c9d0d64542f9e0c7eaa7e0cf67c3f6fd96a0cdb8F ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2 F ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592fac r+VF fff88a658fa4fa82014beef5017ac4c6e82add33b0e751feb185e3c17ef2e15aF ffd5ce2284dfdac0e159cc3f8456f44c1bf470fecd6f02237aaa5ab2a5bf022dF ffc82f803d2e8b7862a5b54aa6246fadb483fb3012327323b2d6d87505aa6af7SF ffc8167c180bd7cb372d53691aee9594dbbb4c69c33d1ed7c08a011a12d7c7b4-F ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762F ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7b F ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b8993964PF ffa2c870b36a12bfab1fb5012674f493d0ebaf96643a1113f413a7da8288f730F ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205{